-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2529
        Cisco Identity Services Engine SQL Injection Vulnerability
                              28 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2016-6453  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ise

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Identity Services Engine SQL Injection Vulnerability

Medium

Advisory ID: cisco-sa-20161026-ise

First Published: 2016 October 26 12:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCva46542

CVSS Score:

Base 4.9, Temporal 4.7

Base 4.9, Temporal 4.7 AV:N/AC:M/Au:S/C:P/I:P/A:N/E:F/RL:U/RC:C

CVE-2016-6453

CWE-89

Summary

A vulnerability in the web framework code of Cisco Identity Services Engine 
(ISE) could allow an authenticated, remote attacker to execute arbitrary SQL 
commands on the database.

The vulnerability is due to insufficient controls on Structured Query Language
(SQL) statements. An attacker could exploit this vulnerability by sending 
crafted URLs that contain malicious SQL statements to the affected system. An
exploit could allow the attacker to determine the presence of certain values 
in the database.

Cisco has not released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ise

Affected Products

Vulnerable Products

Cisco ISE is affected.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

For additional information about SQL injection attacks and defenses, see 
Understanding SQL Injection.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by Lukasz Plonka from ING Services 
Polska.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-ise

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. 	Final 	2016-October-26

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and 
publications, see the Security Vulnerability Policy. This document also 
contains instructions for obtaining fixed software and receiving security 
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=akBm
-----END PGP SIGNATURE-----