-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2997
       Cisco IoT Field Network Director TLS Renegotiation Denial of
                           Service Vulnerability
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IoT Field Network Director
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1957  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-fnd-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IoT Field Network Director TLS Renegotiation Denial of Service
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190807-fnd-dos

First Published: 2019 August 7 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp71888

CVE-2019-1957    

CWE-399

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web interface of Cisco IoT Field Network Director
    could allow an unauthenticated, remote attacker to trigger high CPU usage,
    resulting in a denial of service (DoS) condition on an affected device.

    The vulnerability is due to improper handling of Transport Layer Security
    (TLS) renegotiation requests. An attacker could exploit this vulnerability
    by sending renegotiation requests at a high rate. A successful exploit
    could increase the resource usage on the system, eventually leading to a
    DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-fnd-dos

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IoT Field
    Network Director releases earlier than 4.4.2-11.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Software

    At the time of publication, Cisco IoT Field Network Director releases
    4.4.2-11 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-fnd-dos

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-August-07  |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eMyE
-----END PGP SIGNATURE-----