-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2244
   Cisco IoT Field Network Director Memory Exhaustion Denial of Service
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IoT Field Network Director
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6780  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-fnd

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IoT Field Network Director Memory Exhaustion Denial of Service 
Vulnerability

High

Advisory ID: cisco-sa-20170906-fnd

First Published: 2017 September 6 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvc77164

CVSS Score:

Base 7.5

Base 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

CVE-2017-6780

CWE-399

Summary

A vulnerability in the TCP throttling process for Cisco IoT Field Network 
Director (IoT-FND) could allow an unauthenticated, remote attacker to cause 
the system to consume additional memory, eventually forcing the device to 
restart.

The vulnerability is due to insufficient rate-limiting protection. An attacker
could exploit this vulnerability by sending a high rate of TCP packets to a 
specific group of open listening ports on a targeted device. An exploit could
allow the attacker to cause the system to consume additional memory. If enough
available memory is consumed, the system will restart, creating a temporary 
denial of service (DoS) condition. The DoS condition will end after the device
has finished the restart process.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-fnd

Affected Products

Vulnerable Products

This vulnerability affects the following Cisco products:

Connected Grid Network Management System, if running a software release prior
to IoT-FND Release 4.0

IoT Field Network Director, if running a software release prior to IoT-FND 
Release 4.0

Note: Cisco Connected Grid Network Management System and Cisco IoT Field 
Network Director are the same product. Prior to Release 3.0, this product was
named Cisco Connected Grid Network Management System. As of Release 3.0, this
product is named Cisco IoT Field Network Director (IoT-FND).

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Indicators of Compromise

If this vulnerability has been exploited, the error log file on the device 
(/opt/cgms/server/cgms/log/cgms_watchdog.log) could contain the following 
error messages:

ERROR: IoT-FND application server is not responding. Retry count: 3, Max 
retry: 3

ERROR: Max retry reached.

INFO: IoT-FND is running. Shutting down IoT-FND ...

INFO: Starting IoT-FND ...

Contact the Cisco Technical Assistance Center (TAC) to further determine if 
the device has been exploited by this vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

https://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC:

https://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

This vulnerability is fixed in Cisco IoT-FND Release 4.0. This software can be
obtained by contacting the Cisco TAC.

Note: Please refer to the Cisco IoT Field Network Director User Guide for 
additional information.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-fnd

Revision History

Version 	Description 		Section Status 	Date

1.0 		Initial public release. -	Final 	2017-September-06

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kKnh
-----END PGP SIGNATURE-----