-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1762
        Cisco Adaptive Security Appliance Software OSPFv2 Denial of
                           Service Vulnerability
                                3 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance (ASA) Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4239  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39612

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Adaptive Security Appliance Software OSPFv2 Denial of Service 
Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 39612

Version: 1

First Published: 2015 July 02 20:02 GMT

Last Published: 2015 July 02 20:02 GMT

Port: Not available

CVE: CVE-2015-4239

Urgency: Unlikely Use 

Credibility: Confirmed 

Severity: Mild Damage 

CVSS Base: 6.1 

CVSS Version 2.0

CVSS Temporal: 5.0

Version Summary: Cisco Adaptive Security Appliance contains a vulnerability 
that could allow an unauthenticated, adjacent attacker to cause a denial of 
service condition. Updates are available.

Description

A vulnerability in the Open Shortest Path First version 2 (OSPFv2) code of 
Cisco Adaptive Security Appliance (ASA) Software could allow an 
unauthenticated, adjacent attacker to cause the reload of the affected system.

The vulnerability is due to improper handling of OSPFv2 packets. An attacker 
could exploit this vulnerability by sending crafted packets to the affected 
system. A successful exploit could cause the system to crash, resulting in a 
denial of service (DoS) condition.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco ASA Software releases 
100.13(0.21) and 9.3(2.243)were vulnerable. Later releases of Cisco ASA 
Software may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker must be on the same broadcast or 
collision domain as the targeted system. This access requirement reduces the 
likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCus84220 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, adjacent attacker could exploit this vulnerability to 
cause an affected system to crash, resulting in a DoS condition.

Technical Information

The vulnerability is due to improper handling of OSPFv2 packets by an affected
system.

An unauthenticated, adjacent attacker could exploit this vulnerability by 
sending crafted OSPFv2 packets to a targeted system. A successful exploit 
could cause the system to crash, resulting in a DoS condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Adaptive Security Appliance (ASA) Software 9.3 (2.243) | 100.13 
(0.21)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Xpct
-----END PGP SIGNATURE-----