-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4106
            Cisco IoT Field Network REST API Insufficient Input
                         Validation Vulnerability
                             19 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IoT Field Network Director (FND) REST API
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26075  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FND-SQL-zEkBnL2h

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IoT Field Network REST API Insufficient Input Validation Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-FND-SQL-zEkBnL2h
First Published: 2020 November 18 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvt45225
CVE Names:       CVE-2020-26075
CWEs:            CWE-89

CVSS Score:
6.3  AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the REST API of Cisco IoT Field Network Director (FND)
    could allow an authenticated, remote attacker to gain access to the
    back-end database of an affected device.

    The vulnerability is due to insufficient input validation of REST API
    requests that are made to an affected device. An attacker could exploit
    this vulnerability by crafting malicious API requests to the affected
    device. A successful exploit could allow the attacker to gain access to the
    back-end database of the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-FND-SQL-zEkBnL2h

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IoT FND
    releases earlier than Release 4.6.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco IoT FND releases 4.6.1 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Billy Pierce of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-FND-SQL-zEkBnL2h

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-NOV-18  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xJ7u
-----END PGP SIGNATURE-----