-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2025.2
             Cisco Industrial Network Director vulnerabilities
                               12 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Industrial Network Director
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1882 CVE-2019-1881 CVE-2019-1861

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-ind-csrf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-ind-rce
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-ind-xss

Revision History:  June 12 2019: Update to cisco-sa-20190605-ind-csrf to 
                                 clarify affected software versions
                   June  6 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Industrial Network Director Cross-Site Request Forgery Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190605-ind-csrf

First Published: 2019 June 5 16:00 GMT

Last Updated:    2019 June 11 19:14 GMT

Version 1.2:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvm30050 CSCvm58898

CVE-2019-1881    

CWE-352

CVSS Score:
4.7  AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Industrial
    Network Director (IND) could allow an unauthenticated, remote attacker to
    conduct a cross-site request forgery (CSRF) attack and perform arbitrary
    actions on an affected device.

    The vulnerability is due to insufficient CSRF protections for the web-based
    management interface of the affected device. An attacker could exploit this
    vulnerability by persuading a user of the interface to follow a malicious
    link. A successful exploit could allow the attacker to use a web browser
    and the privileges of the user to perform arbitrary actions on an affected
    device.

    For more information about CSRF attacks and potential mitigations, see
    Understanding Cross-Site Request Forgery Threat Vectors .

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-ind-csrf

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IND software
    releases prior to 1.6.0.

    For the latest and most detailed information about affected software
    releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-ind-csrf

Revision History

  o +---------+--------------------------+------------+--------+--------------+
    | Version |       Description        |  Section   | Status |     Date     |
    +---------+--------------------------+------------+--------+--------------+
    | 1.2     | Clarified affected       | Vulnerable | Final  | 2019-June-11 |
    |         | software versions.       | Products   |        |              |
    +---------+--------------------------+------------+--------+--------------+
    |         | Included additional bug  |            |        |              |
    | 1.1     | related to this          | -          | Final  | 2019-June-11 |
    |         | vulnerability.           |            |        |              |
    +---------+--------------------------+------------+--------+--------------+
    | 1.0     | Initial public release.  | -          | Final  | 2019-June-05 |
    +---------+--------------------------+------------+--------+--------------+

- ------------------------------------------------------------------------------

Cisco Industrial Network Director Remote Code Execution Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190605-ind-rce

First Published: 2019 June 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvm20474

CVE-2019-1861    

CWE-20

CVSS Score:
7.2  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the software update feature of Cisco Industrial Network
    Director could allow an authenticated, remote attacker to execute arbitrary
    code.

    The vulnerability is due to improper validation of files uploaded to the
    affected application. An attacker could exploit this vulnerability by
    authenticating to the affected system using administrator privileges and
    uploading an arbitrary file. A successful exploit could allow the attacker
    to execute arbitrary code with elevated privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-ind-rce

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Industrial Network Director software
    releases prior to 1.6.0.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco Industrial Network Director software releases 1.6.0 and later address
    this vulnerability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-ind-rce

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-05  |
    +---------+---------------------------+---------+--------+---------------+

- ------------------------------------------------------------------------------

Cisco Industrial Network Director Stored Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190605-ind-xss

First Published: 2019 June 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvm22833

CVE-2019-1882    

CWE-79

CVSS Score:
5.4  AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Industrial Network Director could allow an
    authenticated, remote attacker to conduct stored cross-site scripting (XSS)
    attacks.

    The vulnerability is due to improper validation of content submitted to the
    affected application. An attacker could exploit this vulnerability by
    sending requests containing malicious values to the affected system. A
    successful exploit could allow the attacker to conduct XSS attacks.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-ind-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco IND.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-ind-xss

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-05  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MYUA
-----END PGP SIGNATURE-----