-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1514.2
    Multiple vulnerabilities patched in Cisco Identity Services Engine
                                8 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Denial of Service    -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0327  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-ident-se-xss
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-iseeap
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-ise-xss

Comment: This bulletin contains three (3) security advisories.

Revision History:  June  8 2018: Fixed Software section updated for 
                                 cisco-sa-20180516-iseeap
                   May  17 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Cross-Site Scripting Vulnerability

Severity: Medium
Advisory ID: cisco-sa-20180516-ident-se-xss
First Published: 2018 May 16 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvg86743

CVSS Score:
Base 6.1
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2018-0327
 

Summary

  * 
    A vulnerability in the web framework of Cisco Identity Services Engine
    (ISE) could allow an unauthenticated, remote attacker to conduct a
    cross-site scripting (XSS) attack against a user of the web interface of an
    affected system.

    The vulnerability is due to insufficient input validation of certain
    parameters that are passed to the affected software via the HTTP GET and
    HTTP POST methods. An attacker who can convince a user to follow an
    attacker-supplied link could execute arbitrary script or HTML code in the
    user?s browser in the context of an affected site.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-ident-se-xss

Affected Products

  * Vulnerable Products

    his vulnerability affects Cisco Identity Services Engine. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during the resolution of a Cisco TAC support
    case.

Action Links for This Advisory

  * Understanding Cross-Site Scripting (XSS) Threat Vectors

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-ident-se-xss

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    |----------+-----------------------------+----------+---------+---------------|
    | 1.0      | Initial public release.     | ?        | Final   | 2018-May-16   |
    +-----------------------------------------------------------------------------+

- --------------------------------------------------------------------------------

Cisco Identity Services Engine EAP TLS Certificate Denial of Service
Vulnerability

High
Advisory ID: cisco-sa-20180516-iseeap
First Published: 2018 May 16 16:00 GMT
Last Updated:
2018 June 7 21:38 GMT
Version 1.1: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCve31857

CVSS Score: Base 8.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2018-0277
CWE-295

Summary

  o A vulnerability in the Extensible Authentication Protocol-Transport Layer
    Security (EAP-TLS) certificate validation during EAP authentication for the
    Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote
    attacker to cause the ISE application server to restart unexpectedly,
    causing a denial of service (DoS) condition on an affected system.

    The vulnerability is due to incomplete input validation of the client
    EAP-TLS certificate. An attacker could exploit this vulnerability by
    initiating EAP authentication over TLS to the ISE with a crafted EAP-TLS
    certificate. A successful exploit could allow the attacker to restart the
    ISE application server, resulting in a DoS condition on the affected
    system. The ISE application could continue to restart while the client
    attempts to establish the EAP authentication connection.

    If an attacker attempted to import the same EAP-TLS certificate to the ISE
    trust store, it could trigger a DoS condition on the affected system. This
    exploit vector would require the attacker to have valid administrator
    credentials.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-iseeap

Affected Products

  o Vulnerable Products

    The vulnerability affects the following Cisco ISE products:
      o Cisco ISE
      o Cisco ISE Express
      o Cisco ISE Virtual Appliance
    To determine which release of the software is currently running on a
    device, administrators may use the show version command in the device CLI
    or navigate to the top-right corner and click Settings (gear icon) > About
    Identity Service Engine in the Admin portal. The output of the command in
    the CLI is similar to the following example:

        ServiceEngine115/admin# show version

        Cisco Application Deployment Engine OS Release: 2.3
        ADE-OS Build Version: 2.3.0.187
        ADE-OS System Architecture: x86_64

        Copyright (c) 2005-2014 by Cisco Systems, Inc.
        All rights reserved.
        Hostname: ServiceEngine115

        Version information of installed applications
        ---------------------------------------------

        Cisco Identity Services Engine
        ---------------------------------------------
        Version      : 2.0.0.306
        Build Date   : Thu Oct  8 13:25:23 2015
        Install Date : Tue Nov 17 21:02:22 2015

        Cisco Identity Services Engine Patch
        ---------------------------------------------
        Version      : 5
        Install Date : Fri Jul 07 01:57:01 2017

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco ISE
    Passive Identity Connector.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco Identity Services Engine      First Fixed Release for This
    Release                             Vulnerability
    Prior to 1.4.0                      Vulnerable; migrate to
                                        1.4.0.253-Patch12
    1.4.0                               1.4.0.253-Patch12
    2.0.0                               Vulnerable; migrate to 2.1.0.474-Patch7
    2.0.1                               Vulnerable; migrate to 2.1.0.474-Patch7
    2.1.0                               2.1.0.474-Patch7
    2.2.0                               2.2.0.470-Patch5
    2.3.0                               Not vulnerable

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-iseeap

Revision History

  o +---------+----------------------------+----------+--------+--------------+
    | Version |        Description         | Section  | Status |     Date     |
    +---------+----------------------------+----------+--------+--------------+
    |         | Updated the fixed release  | Fixed    |        |              |
    | 1.1     | information for Releases   | Software | Final  | 2018-June-07 |
    |         | 2.0.0, 2.0.1, and 2.1.0.   |          |        |              |
    +---------+----------------------------+----------+--------+--------------+
    | 1.0     | Initial public release.    | --       | Final  | 2018-May-16  |
    +---------+----------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------------------------------------------------------------

Cisco Identity Services Engine Logs Cross-Site Scripting Vulnerability

Severity: Medium
Advisory ID: cisco-sa-20180516-ise-xss
First Published: 2018 May 16 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvh11308
 
CVSS Score:
Base 6.1
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2018-0289

Summary

  * 
    A vulnerability in the logs component of Cisco Identity Services Engine
    could allow an unauthenticated, remote attacker to conduct cross-site
    scripting attacks.

    The vulnerability is due to improper validation of requests stored in logs
    in the application management interface. An attacker could exploit this
    vulnerability by sending malicious requests to the targeted system. An
    exploit could allow the attacker to conduct cross-site scripting attacks
    when an administrator views the log files.

    Cisco has released software updates that address this vulnerability.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-ise-xss

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Identity Services Engine. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-ise-xss

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    |----------+-----------------------------+----------+---------+---------------|
    | 1.0      | Initial public release.     | ?        | Final   | 2018-May-16   |
    +-----------------------------------------------------------------------------+

- -------------------------------------------------------------------------------

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x2AN
-----END PGP SIGNATURE-----