-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3272.2
          Cisco IOS and IOS XE Software PROFINET vulnerabilities
                             10 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS and IOS XE Software PROFINET
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3512 CVE-2020-3409 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5

Revision History:  December  10 2020: Vendor issues minor updates
                   September 25 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-profinet-J9QMCHPB
First Published: 2020 September 24 16:00 GMT
Last Updated:    2020 December 9 15:09 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvr83393 CSCvs48147
CVE Names:       CVE-2020-3409
CWEs:            CWE-20

CVSS Score:
7.4  AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS
    XE Software could allow an unauthenticated, adjacent attacker to cause an
    affected device to crash and reload, resulting in a denial of service (DoS)
    condition on the device.

    The vulnerability is due to insufficient processing logic for crafted
    PROFINET packets that are sent to an affected device. An attacker could
    exploit this vulnerability by sending crafted PROFINET packets to an
    affected device for processing. A successful exploit could allow the
    attacker to cause the device to crash and reload, resulting in a DoS
    condition on the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB

    A companion advisory for affected devices that support PROFINET is
    available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5 .

    This advisory is part of the September 24, 2020, release of the Cisco IOS
    and IOS XE Software Security Advisory Bundled Publication, which includes
    25 Cisco Security Advisories that describe 34 vulnerabilities. For a
    complete list of the advisories and links to them, see Cisco Event
    Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security
    Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Industrial Ethernet devices if they are
    running a vulnerable release of Cisco IOS or IOS XE Software and if they
    have the PROFINET feature enabled. The PROFINET feature is enabled by
    default on platforms that support it.

    The following Cisco products support PROFINET:

       Catalyst IE3200 Rugged Series Switches
       Catalyst IE3300 Rugged Series Switches
       Catalyst IE3400 Rugged Series Switches
       Catalyst IE3400 Heavy Duty Series Switches
       Embedded Services 2020 Series Switches
       Embedded Services 3300 Series Switches
       Industrial Ethernet 2000 Series Switches
       Industrial Ethernet 2000U Series Switches
       Industrial Ethernet 3000 Series Switches
       Industrial Ethernet 4000 Series Switches
       Industrial Ethernet 4010 Series Switches
       Industrial Ethernet 5000 Series Switches

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    Option 1: show profinet status

    To determine whether PROFINET is enabled on a device, use the show profinet
    status command and check the State reported in the output. If the command
    returns a state of Enabled , the PROFINET feature is enabled and the device
    is vulnerable. If the command returns a state of Disabled or if the command
    does not exist, the PROFINET feature is not enabled and the device is not
    affected by this vulnerability.

    The following example shows the output of the show profinet status command
    on a device that has the PROFINET feature enabled:

        Switch# show profinet status
        Profinet : Enabled
        .
        .
        .

    Option 2: show running-config all

    Alternatively, use the show running-config all | include profinet command
    and look for an output line that contains only the word profinet . If the
    line is present, the PROFINET feature is enabled and the device is
    vulnerable. If profinet is not present alone on an output line, the
    PROFINET feature is not enabled and the device is not affected by this
    vulnerability.

    The following example shows the output of the show running-config all |
    include profinet command on a device that has the PROFINET feature enabled:

        Switch# show running-config all | include profinet
        profinet
        profinet mrp
        profinet vlan 1
        no profinet id

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XR
    Software or Cisco NX-OS Software.

Details

  o The two Cisco bug IDs associated with this advisory address the same
    vulnerability. Cisco bug ID CSCvr83393 is for Cisco IOS Software platforms,
    and CSCvs48147 is for Cisco IOS XE Software platforms.

    This vulnerability is due to a crafted PROFINET packet. The Cisco
    implementation of PROFINET includes the unauthenticated Real-Time
    Communication (RTC) profile. This profile allows an unauthenticated user to
    reset the device based on the PROFINET protocol standards.

Workarounds

  o There are no workarounds that address this vulnerability. However,
    customers who do not use the PROFINET protocol can disable it by using the
    no profinet configuration command as shown in the following example:

        Switch#config term
        Enter configuration commands, one per line.  End with CNTL/Z.
        Switch(config)#no profinet
        Switch(config)#^Z
        Switch#show profinet status
        Profinet                       : Disabled
        Connection Status              : Disconnected
        Vlan                           : 1
        Profinet ID                    :
        GSD version                    : Unknown
        Reduct Ratio                   : 128
        MRP                            : Enabled
        MRP License Status             : Inactive
        MRP Max Rings Allowed          : 0
        Switch#

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Burt Welsh of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB

Revision History

  o +---------+---------------------------+------------+--------+-------------+
    | Version |        Description        |  Section   | Status |    Date     |
    +---------+---------------------------+------------+--------+-------------+
    |         | Removed Industrial        |            |        |             |
    | 1.2     | Ethernet 1000 Series      | Vulnerable | Final  | 2020-DEC-09 |
    |         | Switches from Vulnerable  | Products   |        |             |
    |         | Products.                 |            |        |             |
    +---------+---------------------------+------------+--------+-------------+
    |         | Removed 2520 Connected    |            |        |             |
    |         | Grid Switches and         |            |        |             |
    |         | Industrial Ethernet 3010  | Vulnerable |        |             |
    | 1.1     | Series Switches from      | Products   | Final  | 2020-NOV-12 |
    |         | affected products list as |            |        |             |
    |         | they don't support        |            |        |             |
    |         | PROFINET.                 |            |        |             |
    +---------+---------------------------+------------+--------+-------------+
    | 1.0     | Initial public release.   | -          | Final  | 2020-SEP-24 |
    +---------+---------------------------+------------+--------+-------------+

- --------------------------------------------------------------------------------

Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of
Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ios-profinet-dos-65qYG3W5
First Published: 2020 September 24 16:00 GMT
Last Updated:    2020 December 9 15:23 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvr54115
CVE Names:       CVE-2020-3512
CWEs:            CWE-388

CVSS Score:
7.4  AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the PROFINET handler for Link Layer Discovery Protocol
    (LLDP) messages of Cisco IOS Software and Cisco IOS XE Software could allow
    an unauthenticated, adjacent attacker to cause a crash on an affected
    device, resulting in a denial of service (DoS) condition.

    The vulnerability is due to insufficient validation of LLDP messages in the
    PROFINET LLDP message handler. An attacker could exploit this vulnerability
    by sending a malicious LLDP message to an affected device. A successful
    exploit could allow the attacker to cause the affected device to reload.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5

    A companion advisory for affected devices that support PROFINET is
    available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB .

    This advisory is part of the September 24, 2020, release of the Cisco IOS
    and IOS XE Software Security Advisory Bundled Publication, which includes
    25 Cisco Security Advisories that describe 34 vulnerabilities. For a
    complete list of the advisories and links to them, see Cisco Event
    Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security
    Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Industrial Ethernet devices if they are
    running a vulnerable release of Cisco IOS or IOS XE Software and have the
    PROFINET feature enabled. The PROFINET feature is enabled by default on
    platforms that support it.

    The following Cisco products support PROFINET:

       Catalyst IE3200 Rugged Switches
       Catalyst IE3300 Rugged Switches
       Catalyst IE3400 Heavy Switches
       Catalyst IE3400 Rugged Switches
       Embedded Services 2020 Series Switches
       Embedded Services 3300 Series Switches
       Industrial Ethernet 2000 Series Switches
       Industrial Ethernet 2000U Series Switches
       Industrial Ethernet 3000 Series Switches
       Industrial Ethernet 4000 Series Switches
       Industrial Ethernet 4010 Series Switches
       Industrial Ethernet 5000 Series Switches

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    Option 1: show profinet status

    To determine whether PROFINET is enabled on a device, use the show profinet
    status command and check the State that is reported in the output. If the
    command returns a state of Enabled , the PROFINET feature is enabled and
    the device is vulnerable. If the command returns a state of Disabled or if
    the command does not exist, the PROFINET feature is not enabled and the
    device is not affected by this vulnerability.

    The following example shows the output of the show profinet status command
    on a device that has the PROFINET feature enabled:

        Switch#show profinet status
        State       : Enabled
        .
        .
        .
        
    Option 2: show running-config all

    Alternatively, use the show running-config all | include profinet command
    and look for an output line that contains only the word profinet . If the
    line is present, the PROFINET feature is enabled and the device is
    vulnerable. If profinet is not present alone on an output line, the
    PROFINET feature is not enabled and the device is not affected by this
    vulnerability.

    The following example shows the output of the show running-config all |
    include profinet command on a device that has the PROFINET feature enabled:

        Switch#show running-config all | include profinet
        profinet
        profinet mrp
        profinet vlan 1
        no profinet id

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XR
    Software or Cisco NX-OS Software.

Workarounds

  o There are no workarounds that address this vulnerability.

    However, customers who do not use the PROFINET feature can disable it by
    using the no profinet command in global configuration mode, as shown in the
    following example:

        Switch#conf t
        Enter configuration commands, one per line.  End with CNTL/Z.
        Switch(config)#no profinet
        Switch(config)#^Z
        Switch#show profinet status

        State       : Disabled
        Vlan        : 1
        Id          :
        Connected   : No
        ReductRatio : 128

        Switch#conf t

    Note: Disabling LLDP only is not a viable option because LLDP is required
    for proper PROFINET operation. Running PROFINET without LLDP is not
    supported, and PROFINET will force LLDP to start each time the device is
    reloaded, even if not configured specifically.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5

Revision History

  o +---------+---------------------------+------------+--------+-------------+
    | Version |        Description        |  Section   | Status |    Date     |
    +---------+---------------------------+------------+--------+-------------+
    |         | Removed Industrial        |            |        |             |
    | 1.2     | Ethernet 1000 Series      | Vulnerable | Final  | 2020-DEC-09 |
    |         | Switches from Vulnerable  | Products   |        |             |
    |         | Products.                 |            |        |             |
    +---------+---------------------------+------------+--------+-------------+
    |         | Removed 2520 Connected    |            |        |             |
    |         | Grid Switches and         |            |        |             |
    |         | Industrial Ethernet 3010  | Vulnerable |        |             |
    | 1.1     | Series Switches from      | Products   | Final  | 2020-NOV-12 |
    |         | affected products list as |            |        |             |
    |         | they don't support        |            |        |             |
    |         | PROFINET.                 |            |        |             |
    +---------+---------------------------+------------+--------+-------------+
    | 1.0     | Initial public release.   | -          | Final  | 2020-SEP-24 |
    +---------+---------------------------+------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GFav
-----END PGP SIGNATURE-----