-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1519
                Cisco Adaptive Security Appliance Software
                                2 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Denial of Service          -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1713 CVE-2019-1706 CVE-2019-1705

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-csrf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ipsec-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-vpn-dos

Comment: This bulletin contains three (3) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Software Cross-Site Request Forgery
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190501-asa-csrf

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvj34599

CVE-2019-1713    

CWE-352

CVSS Score:
8.1  AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Adaptive
    Security Appliance (ASA) Software could allow an unauthenticated, remote
    attacker to conduct a cross-site request forgery (CSRF) attack on an
    affected system.

    The vulnerability is due to insufficient CSRF protections for the web-based
    management interface on an affected device. An attacker could exploit this
    vulnerability by persuading a user of the interface to follow a malicious
    link. A successful exploit could allow the attacker to perform arbitrary
    actions with the privilege level of the affected user. If the user has
    administrative privileges, the attacker could alter the configuration of,
    extract information from, or reload an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-csrf

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco products that are running a vulnerable
    release of Cisco ASA Software and have web management access enabled.

    For information about which Cisco ASA Software releases are vulnerable, see
    the Fixed Software section of this advisory.

    Determining Whether Web Management Access Is Configured

    Administrators can use the show running-config http command to determine
    whether web management access is enabled. The following example shows the
    output of the command for a device that has the web management feature
    enabled and that allows access to the web management feature from the
    10.10.10.0/24 network via the Management interface:

        ciscoasa# show running-config http

        http server enable
        http 10.10.10.0 255.255.255.0 Management

    Note: The device is vulnerable to requests only when they are sent from an
    IP address in the range configured in the http <remote_ip_address>
    <remote_subnet_mask> <interface_name> command.

    Determining the Cisco ASA Software Release

    To determine which Cisco ASA Software release is running on a device,
    administrators can log in to the device, use the show version | include
    Version command in the CLI, and refer to the output of the command. The
    following example shows the output of the command for a device that is
    running Cisco ASA Software Release 9.9.2.18:

        ciscoasa# show version | include Version
        Cisco Adaptive Security Appliance Software Version 9.9.2.18
        Device Manager Version 7.4(1)
        .
        .
        .

    If a device is managed by using Cisco Adaptive Security Device Manager
    (ASDM), administrators can also determine which release is running on a
    device by referring to the release information in the table that appears in
    the Cisco ASDM login window or the Device Dashboard tab of the Cisco ASDM
    Home pane.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that Cisco Firepower Threat Defense (FTD) Software is
    not affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. To ensure a complete upgrade
    solution, customers should consider that this advisory is part of a
    collection that includes the following advisories:

       cisco-sa-20190501-asa-csrf : Cisco Adaptive Security Appliance Software
        Cross-Site Request Forgery Vulnerability
       cisco-sa-20190501-asa-frpwrtd-dos : Cisco Adaptive Security Appliance
        Software and Cisco Firepower Threat Defense Software TCP Timer Handling
        Denial of Service Vulnerability
       cisco-sa-20190501-asa-ftd-dos : Cisco Adaptive Security Appliance
        Software and Firepower Threat Defense Software WebVPN Denial of Service
        Vulnerability
       cisco-sa-20190501-asa-ftd-entropy : Cisco Adaptive Security Appliance
        Software and Firepower Threat Defense Software Low-Entropy Keys
        Vulnerability
       cisco-sa-20190501-asa-ftd-ike-dos : Cisco Adaptive Security Appliance
        Software and Cisco Firepower Threat Defense Software MOBIKE Denial of
        Service Vulnerability
       cisco-sa-20190501-asaftd-saml-vpn : Cisco Adaptive Security Appliance
        Software and Firepower Threat Defense Software VPN SAML Authentication
        Bypass Vulnerability
       cisco-sa-20190501-asa-ipsec-dos : Cisco Adaptive Security Appliance
        Software IPsec Denial of Service Vulnerability
       cisco-sa-20190501-firepower-dos : Cisco Firepower Threat Defense
        Software TCP Ingress Handler Denial of Service Vulnerability
       cisco-sa-20190501-frpwr-dos: Cisco Firepower Threat Defense Software
        Packet Processing Denial of Service Vulnerability
       cisco-sa-20190501-frpwr-smb-snort : Cisco Firepower Threat Defense
        Software SMB Protocol Preprocessor Detection Engine Denial of Service
        Vulnerabilities
       cisco-sa-20190501-sd-cpu-dos : Cisco Adaptive Security Appliance
        Software and Firepower Threat Defense Software WebVPN Denial of Service
        Vulnerability

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the release that includes the
    fix for this vulnerability. The right column indicates whether a release is
    affected by all the vulnerabilities described in this collection of
    advisories and which release includes fixes for those vulnerabilities.

    ASA Software

     Cisco ASA   Recommended Release         Recommended Release for All
      Software         for This           Vulnerabilities Described in the
      Release       Vulnerability             Collection of Advisories
    Prior to 9.4 9.4.4.34             9.4.4.34
    ^1
    9.4          9.4.4.34             9.4.4.34
    9.5 ^1       9.6.4.25             9.6.4.25
    9.6          9.6.4.25             9.6.4.25
    9.7 ^1       9.8.4                9.8.4
    9.8          9.8.4                9.8.4
    9.9          9.9.2.50             9.9.2.50
    9.10         9.10.1.17            9.10.1.17
    9.12         Not vulnerable       Not vulnerable

    ^ 1 Cisco ASA Software releases prior to Release 9.4 and Cisco ASA Software
    Releases 9.5 and 9.7 have reached end of maintenance. Customers should
    migrate to a supported release that includes the fix for this
    vulnerability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank security researcher Farid Heydari for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-csrf

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Adaptive Security Appliance Software IPsec Denial of Service
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190501-asa-ipsec-dos

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvk66732

CVE-2019-1706    

CWE-404

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the software cryptography module of the Cisco Adaptive
    Security Virtual Appliance (ASAv) and Firepower 2100 Series running Cisco
    Adaptive Security Appliance (ASA) Software could allow an unauthenticated,
    remote attacker to cause an unexpected reload of the device that results in
    a denial of service (DoS) condition.

    The vulnerability is due to a logic error with how the software
    cryptography module handles IPsec sessions. An attacker could exploit this
    vulnerability by creating and sending traffic in a high number of IPsec
    sessions through the targeted device. A successful exploit could cause the
    device to reload and result in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ipsec-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects only the Cisco Adaptive Security Virtual
    Appliance (ASAv) and Cisco Firepower 2100 Series running Cisco Adaptive
    Security Appliance (ASA) Software Release 9.9.2.18 and configured to
    support IPsec connections through the device.

    The device should be considered vulnerable if a crypto map is bound to an
    interface in the configuration. The administrator can issue the show
    running-config command and check for the crypto map <cryto_map_name>
    interface <interface_name> command.

    For information about which Cisco ASA Software releases are vulnerable, see
    the Fixed Software section of this advisory.

    Determining the Cisco ASA Software Release

    To determine which Cisco ASA Software release is running on a device,
    administrators can log in to the device, use the show version | include
    Version command in the CLI, and refer to the output of the command. The
    following example shows the output of the command for a device that is
    running Cisco ASA Software Release 9.9.2.18:

        ciscoasa# show version | include Version
        Cisco Adaptive Security Appliance Software Version 9.9.2.18
        Device Manager Version 7.4(1)
        .
        .
        .

    If a device is managed by using Cisco Adaptive Security Device Manager
    (ASDM), administrators can also determine which release is running on a
    device by referring to the release information in the table that appears in
    the Cisco ASDM login window or the Device Dashboard tab of the Cisco ASDM
    Home pane.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       3000 Series Industrial Security Appliances (ISA)
       ASA 1000V Cloud Firewall
       ASA 5500-X Series Firewalls
       ASA 5500 Series Adaptive Security Appliances
       ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco
        7600 Series Routers
       Firepower 4100 Series
       Firepower 9300 Security Appliance
       Firepower Threat Defense (FTD) Software
       FTD Virtual (FTDv)

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. To ensure a complete upgrade
    solution, customers should consider that this advisory is part of a
    collection that includes the following advisories:

       cisco-sa-20190501-asa-csrf : Cisco Adaptive Security Appliance Software
        Cross-Site Request Forgery Vulnerability
       cisco-sa-20190501-asa-frpwrtd-dos : Cisco Adaptive Security Appliance
        Software and Cisco Firepower Threat Defense Software TCP Timer Handling
        Denial of Service Vulnerability
       cisco-sa-20190501-asa-ftd-dos : Cisco Adaptive Security Appliance
        Software and Firepower Threat Defense Software WebVPN Denial of Service
        Vulnerability
       cisco-sa-20190501-asa-ftd-entropy : Cisco Adaptive Security Appliance
        Software and Firepower Threat Defense Software Low-Entropy Keys
        Vulnerability
       cisco-sa-20190501-asa-ftd-ike-dos : Cisco Adaptive Security Appliance
        Software and Cisco Firepower Threat Defense Software MOBIKE Denial of
        Service Vulnerability
       cisco-sa-20190501-asaftd-saml-vpn : Cisco Adaptive Security Appliance
        Software and Firepower Threat Defense Software VPN SAML Authentication
        Bypass Vulnerability
       cisco-sa-20190501-asa-ipsec-dos : Cisco Adaptive Security Appliance
        Software IPsec Denial of Service Vulnerability
       cisco-sa-20190501-firepower-dos : Cisco Firepower Threat Defense
        Software TCP Ingress Handler Denial of Service Vulnerability
       cisco-sa-20190501-frpwr-dos: Cisco Firepower Threat Defense Software
        Packet Processing Denial of Service Vulnerability
       cisco-sa-20190501-frpwr-smb-snort : Cisco Firepower Threat Defense
        Software SMB Protocol Preprocessor Detection Engine Denial of Service
        Vulnerabilities
       cisco-sa-20190501-sd-cpu-dos : Cisco Adaptive Security Appliance
        Software and Firepower Threat Defense Software WebVPN Denial of Service
        Vulnerability

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the release that includes the
    fix for this vulnerability. The right column indicates whether a release is
    affected by all the vulnerabilities described in this collection of
    advisories and which release includes fixes for those vulnerabilities.

    Cisco ASA Software

     Cisco ASA   Recommended Release         Recommended Release for All
      Software         for This           Vulnerabilities Described in the
      Release       Vulnerability             Collection of Advisories
    Prior to 9.4 Not vulnerable       9.4.4.34
    ^1
    9.4          Not vulnerable       9.4.4.34
    9.5 ^1       Not vulnerable       9.6.4.25
    9.6          Not vulnerable       9.6.4.25
    9.7 ^1       Not vulnerable       9.8.4
    9.8          Not vulnerable       9.8.4
    9.9          9.9.2.50             9.9.2.50
    9.10         Not vulnerable       9.10.1.17
    9.12         Not vulnerable       Not vulnerable

    ^ 1 Cisco ASA Software releases prior to Release 9.4 and Cisco ASA Software
    Releases 9.5 and 9.7 have reached end of maintenance. Customers should
    migrate to a supported release that includes the fix for this
    vulnerability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ipsec-dos

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Adaptive Security Appliance Software VPN Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190501-asa-vpn-dos

First Published: 2019 May 1 16:00 GMT

Last Updated:    2019 May 1 16:12 GMT

Version 1.1:     Final

Workarounds:     YesCisco Bug IDs:   CSCvk13637

CVE-2019-1705    

CWE-404

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the remote access VPN session manager of Cisco Adaptive
    Security Appliance (ASA) Software could allow a unauthenticated, remote
    attacker to cause a denial of service (DoS) condition on the remote access
    VPN services.

    The vulnerability is due to an issue with the remote access VPN session
    manager. An attacker could exploit this vulnerability by requesting an
    excessive number of remote access VPN sessions. An exploit could allow the
    attacker to cause a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-vpn-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco ASA Software. For information about
    affected software releases, consult the tables in the Fixed Software 
    section of this advisory.

    The following Cisco products are affected by this vulnerability if
    configured for multi-context:

       3000 Series Industrial Security Appliances (ISA)
       ASA 5500-X Series Firewalls
       ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco
        7600 Series Routers
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances

    Determining the Cisco ASA Software Release

    To determine which Cisco ASA Software release is running on a device,
    administrators can log in to the device, use the show version | include
    Version command in the CLI, and refer to the output of the command. The
    following example shows the output of the command for a device that is
    running Cisco ASA Software Release 9.9.2.18:

        ciscoasa# show version | include Version
        Cisco Adaptive Security Appliance Software Version 9.9.2.18
        Device Manager Version 7.4(1)
        .
        .
        .

    If a device is managed by using Cisco Adaptive Security Device Manager
    (ASDM), administrators can also determine which release is running on a
    device by referring to the release information in the table that appears in
    the Cisco ASDM login window or the Device Dashboard tab of the Cisco ASDM
    Home pane.

    Determining the Cisco ASA Configuration

    To determine whether the ASA is configured in multi-context mode,
    administrators can use the show context command. The following display is
    sample output from the show context command, and shows three contexts:

        hostname# show context

        Context Name      Interfaces                    URL

        *admin            GigabitEthernet0/1.100        disk0:/admin.cfg

                          GigabitEthernet0/1.101

        contexta          GigabitEthernet0/1.200        disk0:/contexta.cfg

                          GigabitEthernet0/1.201

        contextb          GigabitEthernet0/1.300        disk0:/contextb.cfg

                          GigabitEthernet0/1.301

        Total active Security Contexts: 3

    To determine whether the ASA is configured for remote-access VPN,
    administrators can use the show running-config command and check for the
    commands tunnel-group <tunnel_group_name> type remote-access.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o The condition is triggered when users are challenged for a PIN or new
    password after the initial username/password authentication and the user
    fails to provide this information within five minutes. During this time,
    the ASA allocates a temporary license from a pool defined by the platform.
    When the time out expires, the ASA fails to delete the session's temporary
    license. When all temporary licenses have been allocated, no additional
    connections are allowed.

Workarounds

  o Customers can use the following command on the affected device to
    temporarily clear the condition or reboot the device:

        vpn-sessiondb logoff all

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. In the following table(s), the left
    column lists Cisco software releases. The right column indicates whether a
    release is affected by the vulnerability described in this advisory and the
    release that includes the fix for this vulnerability.

    Cisco ASA Software

    Cisco ASA Software Release Recommended Release for This Vulnerability
    Prior to 9.4 ^1            Not vulnerable
    9.4                        9.4.4.34
    9.5 ^1                     9.6.4.25
    9.6                        9.6.4.25
    9.7 ^1                     9.8.4
    9.8                        9.8.4
    9.9                        9.9.2.50
    9.10                       9.10.1.17
    9.12                       Not vulnerable

    ^ 1 Cisco ASA Software releases prior to Release 9.4 and Cisco ASA Software
    Releases 9.5 and 9.7 have reached end of maintenance. Customers should
    migrate to a supported release that includes the fix for this
    vulnerability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-vpn-dos

Revision History

  o +---------+------------------------+---------------+--------+-------------+
    | Version |      Description       |    Section    | Status |    Date     |
    +---------+------------------------+---------------+--------+-------------+
    |         | Removed reference to   | Determining   |        |             |
    |         | Firepower Threat       | the Cisco FTD |        |             |
    | 1.1     | Defense Software in    | Software      | Final  | 2019-May-01 |
    |         | Determining the Cisco  | Release and   |        |             |
    |         | FTD Software Release   | Fixed         |        |             |
    |         | and Fixed Releases.    | Releases      |        |             |
    +---------+------------------------+---------------+--------+-------------+
    | 1.0     | Initial public         | -             | Final  | 2019-May-01 |
    |         | release.               |               |        |             |
    +---------+------------------------+---------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+TOZ
-----END PGP SIGNATURE-----