-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0177
             Cisco Industrial Network Director Vulnerabilities
                              12 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Industrial Network Director
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20038 CVE-2023-20037 

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ind-fZyVjJtG

Comment: CVSS (Max):  8.8 CVE-2023-20038 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Industrial Network Director Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-ind-fZyVjJtG
First Published: 2023 January 11 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwc29341 CSCwc29356
CVE Names:       CVE-2023-20037 CVE-2023-20038

Summary

  o Multiple vulnerabilities in Cisco Industrial Network Director (IND) could
    allow an attacker to access sensitive data or conduct cross-site scripting
    (XSS) attacks.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ind-fZyVjJtG

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco IND.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2023-20037: Cisco Industrial Network Director Stored Cross-Site
    Scripting Vulnerability

    A vulnerability in Cisco IND could allow an authenticated, remote attacker
    to conduct stored XSS attacks.

    This vulnerability is due to improper validation of content that is
    submitted to the affected application. An attacker could exploit this
    vulnerability by sending malicious HTTPS requests to an affected system. A
    successful exploit could allow the attacker to execute arbitrary script
    code in the context of the affected interface or access sensitive,
    browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCwc29356
    CVE ID: CVE-2023-20037
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 5.4
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

    CVE-2023-20038: Cisco Industrial Network Director Static Private Key
    Vulnerability

    A vulnerability in the monitoring application of Cisco IND could allow an
    authenticated, local attacker to access a static private key that is used
    to encrypt both local data and credentials for accessing remote systems.

    This vulnerability exists because a static key value that is stored in the
    application can be used to encrypt application data and remote credentials.
    An attacker could exploit this vulnerability by gaining local access to the
    server on which Cisco IND is installed. A successful exploit could allow
    the attacker to decrypt local data or access remote systems monitored by
    Cisco IND.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCwc29341
    CVE ID: CVE-2023-20038
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.8
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerabilities that are described in this advisory and the first release
    that includes the fix for these vulnerabilities. Customers are advised to
    upgrade to an appropriate fixed software release as indicated in this
    section.

    CVE-2023-20037

    Cisco IND Release                   First Fixed Release
    1                                   1.7.0

    CVE-2023-20038

    Cisco IND Release                   First Fixed Release
    1                                   1.6.0

    Note: Releases earlier than Release 1.10.0 are no longer available for
    download from the Software Center on Cisco.com. To obtain fixed software,
    please upgrade to the latest version.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerabilities that are described in this advisory.

Source

  o Cisco would like to thank the external researcher who reported these
    vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ind-fZyVjJtG

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-JAN-11  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=2npH
-----END PGP SIGNATURE-----