-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1045
      Cisco WAAS Central Manager Remote Code Execution Vulnerability
                               1 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WAAS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3443  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130731-waascm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory: Cisco WAAS Central Manager Remote Code Execution 
Vulnerability

Advisory ID: cisco-sa-20130731-waascm

Revision 1.0

For Public Release 2013 July 31 16:00  UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco Wide Area Application Services (WAAS) when configured as Central Manager 
(CM), contains a vulnerability that could allow an unauthenticated, remote 
attacker to execute arbitrary code on the affected system.

Cisco has released free software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available. This advisory 
is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130731-waascm

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7Cgf
-----END PGP SIGNATURE-----