-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1708
        Cisco Adaptive Security Appliance Access Control List ICMP
                 Echo Request Code Filtering Vulnerability
                               12 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1445  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160711-asa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Adaptive Security Appliance Access Control List ICMP Echo Request Code 
Filtering Vulnerability

Medium

Advisory ID:

cisco-sa-20160711-asa

Published:

2016 July 11 09:30 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy25163

CVE-2016-1445

CWE-20

Summary

A vulnerability in the Cisco Adaptive Security Appliance (ASA) Software 
implementation of access control list (ACL) permit and deny filters for ICMP 
Echo Reply messages could allow an unauthenticated, remote attacker to bypass
ACL configurations for an affected device. ICMP traffic that should be denied
may instead be allowed through an affected device.

The vulnerability is due to the implementation of ACL-based filters for ICMP 
Echo Requests and the range of ICMP Echo Request subtypes. An attacker could 
exploit this vulnerability by sending ICMP Echo Request traffic to an affected
device. A successful exploit could allow the attacker to bypass ACL 
configurations for the device, which could allow traffic that should be denied
to instead be allowed through the device.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160711-asa

Affected Products

Vulnerable Products

This vulnerability affects Cisco Adaptive Security Appliance (ASA) Software 
Releases 8.2 through 9.4.3.3.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160711-asa

Revision History

Version Description Section Status Date

1.0 Initial public release. Final 2016-July-11

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NQ4Z
-----END PGP SIGNATURE-----