---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Cisco Adaptive Security Appliances Multiple Denial of Service Vulnerabilities SECUNIA ADVISORY ID: SA48423 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48423/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48423 RELEASE DATE: 2012-03-15 DISCUSS ADVISORY: http://secunia.com/advisories/48423/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48423/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48423 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Cisco Adaptive Security Appliances (ASA), which can be exploited by malicious people to cause a DoS (Denial of Service). 1) An error exists in the UDP inspection engine due to improper flow handling and can be exploited to reload a device by sending a specially crafted sequence of UDP packets that transit the appliance. Successful exploitation of this vulnerability requires the UDP inspection engine to be enabled. 2) An error in the threat detection feature when handling shun events can be exploited to reload a device by sending specially crafted IP packets that transit the appliance. 3) An error in the system log (syslog) feature when generating a syslog message with message ID 305006 can be exploited to reload a device by sending a specially crafted sequence of IP packets that transit the appliance. Note: The vulnerabilities #1 through #3 only affect Cisco Adaptive Security Appliance (ASA) 8.x versions of the Cisco ASA 5500 Series and Cisco Catalyst 6500 Series ASA Services Module. 4) An error exists when processing Protocol Independent Multicast (PIM) messages. For more information: SA48421 Note: This vulnerability only affects the Cisco ASA 5500 Series and Cisco Catalyst 6500 Series ASA Services Module. Successful exploitation of the vulnerabilities #2 and #4 requires the device to be configured for single context mode. Please see the vendor's advisory for a list of affected versions. SOLUTION: Update to a fixed version (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: Cisco: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asa OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------