-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1633
Cisco Wireless LAN Controller HTTP Request Denial of Service Vulnerability
                             14 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6684  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6684

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Wireless LAN Controller HTTP Request Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6684

CVE ID: CVE-2013-6684

Release Date: 2013 November 12 22:31 UTC (GMT)

Last Updated: 2013 November 13 17:34 UTC (GMT)

Related Documents:

Summary

A vulnerability in the web framework of the Cisco Wireless LAN Controller 
(WLC) could allow an authenticated, remote attacker to create a denial of 
service (DoS) condition.

The vulnerability is due to improper input validation of configuration 
parameters. An attacker could exploit this vulnerability by sending a crafted
HTTP request to the Cisco WLC.

Affected Products

Product 				More Information 	CVSS

Cisco Wireless LAN Controller (WLC) 	CSCuh81011 		6.8/6.5

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G8s6
-----END PGP SIGNATURE-----