-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1534
   Cisco Catalyst 3750-X Series Switch Default Credentials Vulnerability
                              28 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Catalyst 3750-X Series Switch
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5522  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5522

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Catalyst 3750-X Series Switch Default Credentials Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5522

CVE ID: CVE-2013-5522

Release Date: 2013 October 24 19:21  UTC (GMT)

Last Updated: 2013 October 25 14:16  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the Service Module for Cisco Catalyst 3750-X Series 
Switches could allow an authenticated, local attacker to gain root access to
the kernel running on the Cisco Service Module.

The vulnerability is due to default credentials on the Cisco Service Module. 
An attacker could exploit this vulnerability by logging in using the default
credentials. An exploit could allow the attacker to take complete control of 
the operating system running on the service module.

Affected Products

Product	More Information	CVSS
IOS	CSCue92286		6.8/5.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT 
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUm3M/BLndAQH1ShLAQLdEw//aBacenJnNwfqz/2lj9NarXsxWnCaYltb
O3cNLrpkNjFJgok+ODOIJ47x4XysRS+IynuqAFotbwQAiePo6bSuc5YuqA5qvpM9
52somhENNO+OXfcTIiyrFpOUPskbLtA9Xg31ar0FOIPhrJiMFkZ7DiSEh1jueOTw
Mfa5/XOu7Ey2l2r+uvOjusxpXs59rePz1n3x4yPzZT6YpZPSppXeOpQiqSdUhmPk
cTxuCcGcPdhjy/qNLx4E0Tv/sr9MLxSnVp4No1waKPuOia0btLY7WSfyZ/lDdewV
I4iyCq6hoWXcawUh9mgUXoH5b7opCb7RfxGFJdebIDq9POn3BImDah9BitjPUlN2
EjgcU4v0FJ03Ms9kvctA9QcLdLZ9e8bRRMNFSq/zB4SUnRIlNpD0/HFzMZtGdgtH
APYkZxiStMJKZKQxpuFwf7A16mfe+HjHKDjQj9YwFp9YX6Aij6gb9eyvrjbqxPcL
pTxCxgApmckfjdaIAiLOoms5J3xpBUh8uTk9OqIrUUaZ6UdcbbWfoPaNJOOo1rEs
z9ul1VP6dQ5mt/6l6B/wlzcmNtY2CkjQoIC5R2PJwxOeO0eiRdoLvaS6hqpKgmfX
d7aMLWgUenP2JKEN0fjMD4GrXCVHrhk396cDBHW+K2B1z1PPizJmVEBNAa3TMhUK
N86KW2Iu8EA=
=a0KX
-----END PGP SIGNATURE-----