-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2449
Cisco ASA Software Identity Firewall Feature Buffer Overflow Vulnerability
                              20 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASA
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6432 CVE-2016-6431 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-asa-idfw
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-asa-ca

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco ASA Software Identity Firewall Feature Buffer Overflow Vulnerability

Advisory ID: cisco-sa-20161019-asa-idfw

Revision: 1.0

For Public Release 2016 October 19 16:00  GMT

+---------------------------------------------------------------------

Summary
=======

A vulnerability in the Identity Firewall feature of Cisco ASA Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code.

The vulnerability is due to a buffer overflow in the affected code area. An attacker could exploit this vulnerability by sending a crafted NetBIOS packet in response to a NetBIOS probe sent by the ASA software. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or cause a reload of the affected system.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects systems configured in routed and transparent firewall mode and in single or multiple context mode. This vulnerability can be triggered by IPv4 traffic.

Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-asa-idfw


- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)
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=qYCF
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco ASA Software Local Certificate Authority Denial of Service Vulnerability

Advisory ID: cisco-sa-20161019-asa-ca

Revision: 1.0

For Public Release 2016 October 19 16:00  GMT

+---------------------------------------------------------------------

Summary
=======

A vulnerability in the local Certificate Authority (CA) feature of Cisco ASA Software could allow an unauthenticated, remote attacker to cause a reload of the affected system.

The vulnerability is due to improper handling of crafted packets during the enrollment operation. An attacker could exploit this vulnerability by sending a crafted enrollment request to the affected system. An exploit could allow the attacker to cause the reload of the affected system.

Note: Only HTTPS packets directed to the Cisco ASA interface, where the local CA is allowing user enrollment, can be used to trigger this vulnerability. This vulnerability affects systems configured in routed firewall mode and in single or multiple context mode.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-asa-ca


- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iQIVAwUBWAeXh689gD3EAJB5AQLS6Q/+MeNTBcCHRaBRbNs3PYprDG+Xitotjnjh
fR05wuy88NUaC8hpO2rdRvXr46nh+uihdMtsPQKxFVMOGNV5Rti3aOsynYAxsDDY
9XqmMfn4ZiXHM/VPaglwzhmXibgtlVpGFy3q6YD0JRsPtHPqmBTFYVnvhPhP6LsX
XUK5ZyoGRWOIo3T+hlXACHVRs+ZYnhR9uTswtc5Y4PLrv8yZFq+jb+N97wcDqc9A
XfX4QIcZydfmRAX+qeZrtNgBefizXuQJNStYK6QmSC87DCjItiVAejU/gT56ghcw
mQMaX2BiES2hsJnbdfCvA4lc733KRnnrb+6i/T4/HDrQLjtjsIgxoe7MaXOTKc0T
OJaq0K96fZKLF7koIo71fIUq/c1ZUXgx12kI8sXFKSaYc2H9m+2nZKe0BCja5tlK
D/r2S9ulUxixL1PVNfoBaO+5eYOFVfOXVRcn/ISbvFtvTVNERvkeqpZpHv2GMMqn
xKXjcUTaBgDojgbeNt+D2325Fa0+DDFJmWbRmjA0qDu8aUCAgIEk2ocwKWpsLl/j
rWHot3sgBFmRra2NmXuEJrYIVlJzMUNofPMI2IWUtvq6aPt7KihJcE0YIbKOIXGF
9ldK+vUDRwvnRiNI+IGjDlP3ZWER/b15U6YtXC1K6K0PyuVx6ic6Nh/voCuyCofO
FpkTHLdOlV8=
=jPap
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aCyK
-----END PGP SIGNATURE-----