-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2993
          Multiple vulnerabilities have been identified in Cisco
                        Industrial Network Director
                              4 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Industrial Network Director
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Denial of Service          -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15392 CVE-2018-0446 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-ind-csrf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-ind-dos

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Industrial Network Director Cross-Site Request Forgery Vulnerability

Priority:           Medium
Advisory ID:        cisco-sa-20181003-ind-csrf
First Published:    2018 October 3 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvk00412
CVE-2018-0446
CWE-352 
CVSS Score:         Base 4.3
CVSS:               3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

    A vulnerability in the web-based management interface of Cisco Industrial
    Network Director could allow an unauthenticated, remote attacker to conduct
    a cross-site request forgery (CSRF) attack and perform arbitrary actions on
    an affected device.

    The vulnerability is due to insufficient CSRF protections for the web-based
    management interface. An attacker could exploit this vulnerability by
    persuading a user of the interface to follow a malicious, customized link.
    A successful exploit could allow the attacker to perform arbitrary actions
    on the affected device via a web browser and with the privileges of the
    user.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-ind-csrf

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Industrial Network Director. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-ind-csrf

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2018-October-03  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Industrial Network Director DHCP Request Processing Denial of Service
Vulnerability

Priority:           Medium
Advisory ID:        cisco-sa-20181003-ind-dos
First Published:    2018 October 3 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvi90140
CVE-2018-15392
CWE-399
CVSS Score:         Base 4.3
CVSS:               3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X

Summary

    A vulnerability in the DHCP service of Cisco Industrial Network Director
    could allow an unauthenticated, adjacent attacker to cause a denial of
    service (DoS) condition.

    The vulnerability is due to improper handling of DHCP lease requests. An
    attacker could exploit this vulnerability by sending malicious DHCP lease
    requests to an affected application. A successful exploit could allow the
    attacker to cause the DHCP service to terminate, resulting in a DoS
    condition.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-ind-dos

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Industrial
    Network Director releases prior to Release 1.5.0. For the latest and most
    detailed information about affected software releases, consult the Cisco
    bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-ind-dos

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2018-October-03  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Lo1x
-----END PGP SIGNATURE-----