-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0220
        Cisco IoT Field Network Director Resource Exhaustion Denial
                         of Service Vulnerability
                              24 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IoT Field Network Director
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1644  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-iot-fnd-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IoT Field Network Director Resource Exhaustion Denial of Service
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190123-iot-fnd-dos

First Published: 2019 January 23 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvj35124

CVE-2019-1644    

CWE-400

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the UDP protocol implementation for Cisco IoT Field
    Network Director (IoT-FND) could allow an unauthenticated, remote attacker
    to exhaust system resources, resulting in a denial of service (DoS)
    condition.

    The vulnerability is due to improper resource management for UDP ingress
    packets. An attacker could exploit this vulnerability by sending a high
    rate of UDP packets to an affected system within a short period of time. A
    successful exploit could allow the attacker to exhaust available system
    resources, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190123-iot-fnd-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products:

       Connected Grid Network Management System, if running a software
        release prior to IoT-FND Release 3.0.
       IoT Field Network Director, if running a vulnerable software release.
        Refer to the Fixed Releases section of this Advisory for additional
        information.
    Note: Cisco Connected Grid Network Management System and Cisco IoT Field
    Network Director are the same product. Prior to Release 3.0, this product
    was named Cisco Connected Grid Network Management System. As of Release
    3.0, this product is named Cisco IoT Field Network Director (IoT-FND).

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o Although the DoS condition will end without any manual intervention after
    several hours, an attacker can continue to exploit the vulnerability,
    resulting in a persistent DoS condition on the vulnerable device.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/
    tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the following table:

    Cisco FND Software Major    First Fixed Release for This Vulnerability
    Release
     Prior to 4.1.2              Affected; Migrate to a Fixed Release on 4.1.2
                                or later
     4.1.2                       4.1.2-19
     4.2.0                       Affected; Migrate to a Fixed Release on 4.3.0
                                or later
     4.3.0                       4.3.0-133
     4.3.1 and later releases    Not affected

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190123-iot-fnd-dos

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2019-January-23  |
    +----------+---------------------------+----------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0zLY
-----END PGP SIGNATURE-----