-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1426
    Cisco Identity Services Engine Cross-Site Scripting Vulnerabilities
                              10 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5524 CVE-2013-5523 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5523
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5524

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Identity Services Engine Sponsor Portal Cross-Frame Scripting 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5523

CVE ID: CVE-2013-5523

Release Date: 2013 October 7 17:21  UTC (GMT) 
Last Updated: 2013 October 9 15:43  UTC (GMT) 

Related Documents:  
  
Summary

A vulnerability in the Sponsor Portal of Cisco Identity Services Engine (ISE) 
could allow an unauthenticated, remote attacker to execute a cross-frame 
scripting (XFS) attack.

The vulnerability is due to insufficient HTML iframe protection. An attacker 
could exploit this vulnerability by directing a user to an attacker-controlled 
web page that contains a malicious HTML iframe. An exploit could allow the 
attacker to conduct clickjacking or other client-side browser attacks.
Affected Products

Product						More Information	CVSS
Cisco Identity Services Engine Software		CSCui82666		4.3/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -----------------------------------------------------------------------------

Cisco Security Notice

Cisco Identity Services Engine Troubleshooting Interface Cross-Site Scripting 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5524\

CVE ID: CVE-2013-5524

Release Date: 2013 October 7 17:11  UTC (GMT) 
Last Updated: 2013 October 9 18:36  UTC (GMT)
 
Related Documents:    

Summary

A vulnerability in the troubleshooting page of Cisco Identity Services Engine 
(ISE) could allow an unauthenticated, remote attacker to conduct a cross-site 
scripting (XSS) attack against the user of the web interface of the affected 
system.

The vulnerability is due to insufficient input validation of a parameter. An 
attacker could exploit this vulnerability by convincing the user to access a 
malicious link.
Affected Products

Product						More Information	CVSS
Cisco Identity Services Engine Software		CSCug77655		4.3/3.7

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ORTq
-----END PGP SIGNATURE-----