-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.5208.2
     Cisco Identity Services Engine Cross-Site Scripting Vulnerability
                             15 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine Cross-Site Scripting
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20959  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-twLnpy3M

Comment: CVSS (Max):  6.1 CVE-2022-20959 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Revision History:  November 15 2022: Vendor updated advisory
                   October  20 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Cross-Site Scripting Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ise-xss-twLnpy3M
First Published: 2022 October 19 16:00 GMT
Last Updated:    2022 November 14 20:04 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwc62413
CVE Names:       CVE-2022-20959
CWEs:            CWE-79

Summary

  o A vulnerability in the External RESTful Services (ERS) API of Cisco
    Identity Services Engine (ISE) Software could allow an authenticated,
    remote attacker to conduct a cross-site scripting (XSS) attack against a
    user of the interface of an affected device.

    This vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by persuading an authenticated
    administrator of the web-based management interface to click a malicious
    link. A successful exploit could allow the attacker to execute arbitrary
    script code in the context of the affected interface or access sensitive,
    browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-twLnpy3M

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ISE Software
    if ERS was enabled.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Determine Whether ERS is Enabled

    For Cisco ISE releases 2.0 to 2.7, do the following:

     1. Log in to the Cisco ISE web management interface.
     2. Choose Administration > System > Settings .
     3. Choose ERS Settings .
           If Enable ERS for Read/Write is selected, the device is vulnerable.
           If Disable ERS is selected, the device is not vulnerable.

    For Cisco ISE Release 3.0, do the following:

     1. Log in to the Cisco ISE web management interface.
     2. Click the menu icon.
     3. Choose Administration > System > Settings .
     4. Choose ERS Settings .
           If Enable ERS for Read/Write is selected, the device is vulnerable.
           If Disable ERS is selected, the device is not vulnerable.

    For Cisco ISE releases 3.1 and 3.2, do the following:

     1. Log in to the Cisco ISE web management interface.
     2. Click the menu icon.
     3. Choose Administration > System > Settings .
     4. Choose API Settings .
     5. Choose the API Service Settings tab.
           If ERS (Read/Write) is selected, the device is vulnerable.
           If ERS (Read/Write) is not selected, the device is not vulnerable.


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability. However,
    administrators may disable the affected feature.

    To disable ERS in Cisco ISE releases 2.0 to 2.7, do the following:

     1. Log in to the Cisco ISE web management interface.
     2. Choose Administration > System > Settings .
     3. Choose ERS Settings .
     4. Click the Disable ERS radio button.

    To disable ERS in Cisco ISE Release 3.0, do the following:

     1. Log in to the Cisco ISE web management interface.
     2. Click the menu icon.
     3. Choose Administration > System > Settings .
     4. Click the Disable ERS radio button.

    To disable ERS in Cisco ISE releases 3.1 and 3.2, do the following:

     1. Log in to the Cisco ISE web management interface.
     2. Click the menu icon.
     3. Choose Administration > System > Settings .
     4. Choose API Settings .
     5. Choose the API Service Settings tab.
     6. Click the ERS (Read/Write) toggle switch to deactivate it.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

    Cisco ISE Software Release             First Fixed Release
    2.4 ^1 and earlier                     Migrate to fixed release.
    2.6 ^2                                 Migrate to fixed release.
    2.7 ^2                                 2.7P8 (Nov 2022)
    3.0 ^2                                 3.0P7 (Feb 2023)
    3.1                                    3.1P4
    3.2 ^2                                 3.2P1 (Jan 2023)

    1. Cisco ISE Software Release 2.4 has reached End of Software Maintenance .
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.
    2. Hot patches are available by request for the following versions and
    patch levels: 2.6P12, 2.7P7, 3.0P6, and 3.2. Contact Cisco TAC to make the
    request.

    For instructions on upgrading your device, see the Upgrade Guides located
    on the Cisco Identity Service Engine support page.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is aware that proof-of-concept exploit code for the
    vulnerability that is described in this advisory will become available
    after software fixes are released. Public reports of the vulnerability,
    including a description and classification without specific technical
    details, will become available after this advisory is published.

    The Cisco PSIRT is not aware of any malicious use of the vulnerability that
    is described in this advisory.

Source

  o Cisco would like to thank Davide Virruso of Yoroi for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-twLnpy3M

Revision History

  o +---------+--------------------------+-------------+--------+-------------+
    | Version |       Description        |   Section   | Status |    Date     |
    +---------+--------------------------+-------------+--------+-------------+
    | 1.2     | Updated hot patch        | Fixed       | Final  | 2022-NOV-14 |
    |         | information.             | Releases    |        |             |
    +---------+--------------------------+-------------+--------+-------------+
    |         | Added mitigation         | Workarounds |        |             |
    | 1.1     | information. Updated     | and Fixed   | Final  | 2022-OCT-31 |
    |         | expected release date    | Releases    |        |             |
    |         | for 2.7P8.               |             |        |             |
    +---------+--------------------------+-------------+--------+-------------+
    | 1.0     | Initial public release.  | -           | Final  | 2022-OCT-19 |
    +---------+--------------------------+-------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Q9Qx
-----END PGP SIGNATURE-----