-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3724
  Cisco IC3000 Industrial Compute Gateway Denial of Service Vulnerability
                              4 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IC3000 Industrial Compute Gateway
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12714  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ic3000-icg-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IC3000 Industrial Compute Gateway Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191002-ic3000-icg-dos

First Published: 2019 October 2 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq92705

CVE-2019-12714   

CWE-400

CVSS Score:
6.5  AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco IC3000
    Industrial Compute Gateway could allow an authenticated, remote attacker to
    cause a denial of service (DoS) condition on an affected device.

    The vulnerability exists because the affected software improperly manages
    system resources. An attacker could exploit this vulnerability by opening a
    large number of simultaneous sessions on the web-based management interface
    of an affected device. A successful exploit could allow the attacker to
    cause a DoS condition of the web-based management interface, preventing
    normal management operations.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191002-ic3000-icg-dos

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IC3000
    Industrial Compute Gateway Software releases earlier than Release 1.1.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco IC3000 Industrial Compute Gateway
    Software releases 1.1.1 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191002-ic3000-icg-dos

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-02 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A52n
-----END PGP SIGNATURE-----