-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3365
           Cisco Industrial Network Director Configuration Data
                   Information Disclosure Vulnerability
                             5 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Industrial Network Director
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1976  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190904-ind

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Industrial Network Director Configuration Data Information Disclosure
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190904-ind

First Published: 2019 September 4 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn44649

CVE-2019-1976    

CWE-200

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the "plug-and-play" services component of Cisco
    Industrial Network Director (IND) could allow an unauthenticated, remote
    attacker to access sensitive information on an affected device.

    The vulnerability is due to improper access restrictions on the web-based
    management interface. An attacker could exploit this vulnerability by
    sending a crafted HTTP request to an affected device. A successful exploit
    could allow the attacker to access running configuration information about
    devices managed by the IND, including administrative credentials.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190904-ind

Affected Products

  o Vulnerable Products

    Cisco IND releases earlier than Release 1.6.0 are affected when
    plug-and-play services are enabled. Plug-and-play services are not enabled
    by default.

    To verify whether plug-and-play services are enabled, administrators can
    use the web-based management interface. Choose Design > Plug and Play >
    Profiles , and look for a plug-and-play profile under the serial number of
    the managed device. If a profile exists, plug-and-play services are
    enabled.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o Cisco IND can function as a plug-and-play server to deploy system-supported
    network devices with an initial configuration. To enable plug-and-play
    services, a network administrator must create a plug-and-play profile with
    the configuration template to be applied and the plug-and-play match
    criteria, including the device serial number and the optional software
    image(s). If an administrator does not create a plug-and-play profile on an
    IND, then the IND does not function as a plug-and-play server.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco IND releases 1.6.0 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190904-ind

Revision History

  o +---------+------------------------+---------+--------+-------------------+
    | Version |      Description       | Section | Status |       Date        |
    +---------+------------------------+---------+--------+-------------------+
    | 1.0     | Initial public         | -       | Final  | 2019-September-04 |
    |         | release.               |         |        |                   |
    +---------+------------------------+---------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o/fV
-----END PGP SIGNATURE-----