Operating System:

[Cisco]

Published:

24 January 2013

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0106
        Multiple Vulnerabilities in Cisco Wireless LAN Controllers
                              24 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controllers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1105 CVE-2013-1104 CVE-2013-1103
                   CVE-2013-1102  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130123-wlc

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Multiple Vulnerabilities in Cisco Wireless LAN Controllers

Advisory ID: cisco-sa-20130123-wlc

Revision 1.0

For Public Release 2013 January 23 16:00  UTC (GMT)
- - ----------------------------------------------------------------------

Summary
=======

The Cisco Wireless LAN Controller (Cisco WLC) product family is
affected by the following four vulnerabilities:

	Cisco Wireless LAN Controllers Wireless Intrusion Prevention
	System (wIPS) Denial of Service Vulnerability

	Cisco Wireless LAN Controllers Session Initiation Protocol Denial
	of Service Vulnerability

	Cisco Wireless LAN Controllers HTTP Profiling Remote Code
	Execution Vulnerability

	Cisco Wireless LAN Controllers SNMP Unauthorized Access
	Vulnerability

Cisco has released free software updates that address these
vulnerabilities. Workarounds that mitigate these vulnerabilities are
available.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130123-wlc
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAlD/9LgACgkQUddfH3/BbTqd2AEAjfwbSyTP5MOkZpmjQ/7ROsgt
cxqqo3ApRtSkrqQ8QIYA/0U7bOtjGo6TyrU8P/XRmTYHUR4pnJzcAY15nULCBXzM
=kd2V
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oj4p
-----END PGP SIGNATURE-----