-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3480
     Cisco Industrial Network Director Denial of Service Vulnerability
                              8 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Industrial Network Director
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3567  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ind-dos-BwG634zn

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Industrial Network Director Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-ind-dos-BwG634zn

First Published: 2020 October 7 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu39803

CVE-2020-3567    

CWE-20

Summary

  o A vulnerability in the management REST API of Cisco Industrial Network
    Director (IND) could allow an authenticated, remote attacker to cause the
    CPU utilization to increase to 100 percent, resulting in a denial of
    service (DoS) condition on an affected device.

    The vulnerability is due to insufficient validation of requests sent to the
    REST API. An attacker could exploit this vulnerability by sending a crafted
    request to the REST API. A successful exploit could allow the attacker to
    cause a permanent DoS condition that is due to high CPU utilization. Manual
    intervention may be required to recover the Cisco IND.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ind-dos-BwG634zn

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IND releases
    earlier than Release 1.9.0.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco IND releases 1.9.0 and later contained
    the fix for this vulnerability.

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ind-dos-BwG634zn

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-OCT-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4Lma
-----END PGP SIGNATURE-----