-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4817
         Cisco IOS and IOS XE Software Common Industrial Protocol
                  Request Denial of Service Vulnerability
                             29 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS
                   Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20919  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9

Comment: CVSS (Max):  8.6 CVE-2022-20919 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of
Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-iosxe-cip-dos-9rTbKLt9
First Published: 2022 September 28 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwa96810
CVE Names:       CVE-2022-20919
CWEs:            CWE-248

Summary

  o A vulnerability in the processing of malformed Common Industrial Protocol
    (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software
    could allow an unauthenticated, remote attacker to cause an affected device
    to unexpectedly reload, resulting in a denial of service (DoS) condition.

    This vulnerability is due to insufficient input validation during
    processing of CIP packets. An attacker could exploit this vulnerability by
    sending a malformed CIP packet to an affected device. A successful exploit
    could allow the attacker to cause the affected device to unexpectedly
    reload, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9

    This advisory is part of the September 2022 release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication. For a complete list
    of the advisories and links to them, see Cisco Event Response: September
    2022 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco products if they are running a vulnerable
    release of Cisco IOS or Cisco IOS XE Software and have CIP protocol
    enabled.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine whether CIP is enabled on a device, use the show cip status 
    command. If the value of State is Enabled , the device may be affected by
    this vulnerability. The following example shows that CIP is enabled for
    VLAN 1:

        Device> show cip status
        State : Enabled
        Vlan : 1

    If the command returns no output or returns an error message, as shown in
    the following example, the device is not affected by this vulnerability:

        Device> show cip status
                     ^
        % Invalid input detected at '^' marker.


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to determine whether a
    release is affected by any Cisco Security Advisory. To use the form, follow
    these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Enter a release number-for example, 15.9(3)M2 or 17.3.3.
     3. Click Check 

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2022 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-SEP-28  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=2k02
-----END PGP SIGNATURE-----