-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0638
   Cisco Wireless LAN Controller Telnet Denial of Service Vulnerability
                                6 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1235  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1235

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Wireless LAN Controller Telnet Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1235

CVE ID: CVE-2013-1235

Release Date: 2013 May 3 12:00  UTC (GMT)

Last Updated: 2013 May 3 17:44  UTC (GMT)

Summary
A vulnerability in Cisco Wireless LAN Controller Software could allow an 
unauthenticated, remote attacker to create a denial of service (DoS) condition 
for remote login Telnet sessions.

The vulnerability is due to improper cleanup of incorrectly terminated remote 
login sessions.  An exploit could allow an attacker to exhaust available Telnet 
sessions and deny service to new administrator Telnet sessions.

Affected Products

Product					More Information	CVSS
Cisco Wireless LAN Controller (WLC)	CSCug35507		5.0/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information or
contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G0xK
-----END PGP SIGNATURE-----