Operating System:

[Cisco]

Published:

07 February 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0090.2
      Cisco Identity Services Engine Password Recovery Vulnerability
                              7 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data -- Existing Account            
                   Cross-site Scripting   -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15463 CVE-2018-15456 CVE-2018-15440

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-ise-passwd
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-ise-multi-xss

Comment: This bulletin contains two (2) Cisco Systems security advisories.

Revision History:  February  7 2019: Vendor added information regarding the existence of public exploit 
                                     code for advisory id: cisco-sa-20190109-ise-multi-xss
                   January  10 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Multiple Cross-Site Scripting Vulnerabilities

Priority:        Medium

Advisory ID:     cisco-sa-20190109-ise-multi-xss

First Published: 2019 January 9 16:00 GMT

Last Updated:    2019 February 6 14:10 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvm71860
                 CSCvm79609

CVE-2018-15440   
CVE-2018-15463   

CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    Identity Services Engine (ISE) could allow an unauthenticated, remote
    attacker to conduct a stored cross-site scripting (XSS) attack or a
    reflected cross-site scripting (XSS) attack against a user of the web-based
    management interface of an affected device.

    For more information about these vulnerabilities, see the Details section
    of this security advisory.

    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190109-ise-multi-xss

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco Identity Services Engine (ISE). For
    information about affected software releases, consult the Cisco bug IDs at
    the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o Two vulnerabilities in the web-based management interface of Cisco Identity
    Services Engine (ISE) could allow an unauthenticated, remote attacker to
    conduct a stored cross-site scripting (XSS) attack or a reflected
    cross-site scripting (XSS) attack against a user of the web-based
    management interface of an affected device.

    The vulnerabilities are not dependent on one another; exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows.

    Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability

    A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) could allow an unauthenticated, remote attacker to
    conduct a stored cross-site scripting (XSS) attack against a user of the
    web interface of an affected system.

    The vulnerability is due to insufficient sanitization of user-supplied data
    that is written to log files and displayed in certain web pages of the
    web-based management interface of an affected device. An attacker could
    exploit this vulnerability by convincing a user of the interface to click a
    specific link or view an affected log file. The injected script code may be
    executed in the context of the web-based management interface or allow the
    attacker to access sensitive browser-based information.

    The CVE ID for this vulnerability is: CVE-2018-15440

    The Security Impact Rating (SIR) for this vulnerability is: Medium

    Cisco Identity Services Engine Reflected Cross-Site Scripting Vulnerability

    A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) could allow an unauthenticated, remote attacker to
    conduct a reflected cross-site scripting (XSS) attack against a user of the
    web-based interface.

    The vulnerability is due to insufficient input validation of some
    parameters passed to the web-based management interface of an affected
    device. An attacker could exploit this vulnerability by convincing a user
    of the interface to click a specific link. A successful exploit could allow
    the attacker to execute arbitrary script code in the context of the
    web-based management interface or allow the attacker to access sensitive
    browser-based information.

    The CVE ID for this vulnerability is: CVE-2018-15463

    The Security Impact Rating (SIR) for this vulnerability is: Medium

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware of the
    existence of public exploit code targeting the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank the independent security researcher Pedro Ribeiro
    for reporting the vulnerability identified as CVE-2018-15440 to Beyond
    Security's SecuriTeam Secure Disclosure program. Cisco would also like to
    thank application security consultant Olivier Arteau of Groupe Technologie
    Desjardins for reporting the vulnerability identified as CVE-2018-15463.


Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190109-ise-multi-xss

Revision History

  o +---------+-------------------+---------------+--------+------------------+
    | Version |    Description    |    Section    | Status |       Date       |
    +---------+-------------------+---------------+--------+------------------+
    |         | Added information |               |        |                  |
    |         | regarding the     | Exploitation  |        |                  |
    | 1.1     | existence of      | and Public    | Final  | 2019-February-06 |
    |         | public exploit    | Announcements |        |                  |
    |         | code.             |               |        |                  |
    +---------+-------------------+---------------+--------+------------------+
    | 1.0     | Initial public    | -             | Final  | 2019-January-09  |
    |         | release.          |               |        |                  |
    +---------+-------------------+---------------+--------+------------------+
    


- --------------------------------------------------------------------------------



Cisco Identity Services Engine Password Recovery Vulnerability

Importance:       Medium
Advisory ID:      cisco-sa-20190109-ise-passwd
First Published:  2019 January 9 16:00 GMT
Version 1.0:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvm63427
                  CSCvm91147
                  CSCvm91202
 
CVE-2018-15456
CWE-200
 
CVSS Score:       Base 4.3
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the Admin Portal of Cisco Identity Services Engine (ISE)
    could allow an authenticated, remote attacker to view saved passwords in
    plain text.

    The vulnerability is due to the incorrect inclusion of saved passwords when
    loading configuration pages in the Admin Portal. An attacker with read or
    write access to the Admin Portal could exploit this vulnerability by
    browsing to a page that contains sensitive data. An exploit could allow the
    attacker to recover passwords for unauthorized use and expose those
    accounts to further attack.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190109-ise-passwd

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Identity Services Engine (ISE). For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190109-ise-passwd

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --       | Final  | 2019-January-09  |
    +----------+---------------------------+----------+--------+------------------+

- -----------------------------------------------------------------------------------

Cisco Identity Services Engine Multiple Cross-Site Scripting Vulnerabilities

Importance:       Medium
Advisory ID:      cisco-sa-20190109-ise-multi-xss
First Published:  2019 January 9 16:00 GMT
Version 1.0:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvm71860
                  CSCvm79609
 
CVE-2018-15440
CVE-2018-15463
CWE-79
 
CVSS Score:            Base 6.1
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X


Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    Identity Services Engine (ISE) could allow an unauthenticated, remote
    attacker to conduct a stored cross-site scripting (XSS) attack or a
    reflected cross-site scripting (XSS) attack against a user of the web-based
    management interface of an affected device.

    For more information about these vulnerabilities, see the Details section
    of this security advisory.

    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190109-ise-multi-xss

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco Identity Services Engine (ISE). For
    information about affected software releases, consult the Cisco bug IDs at
    the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o Two vulnerabilities in the web-based management interface of Cisco Identity
    Services Engine (ISE) could allow an unauthenticated, remote attacker to
    conduct a stored cross-site scripting (XSS) attack or a reflected
    cross-site scripting (XSS) attack against a user of the web-based
    management interface of an affected device.

    The vulnerabilities are not dependent on one another; exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows.

    Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability

    A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) could allow an unauthenticated, remote attacker to
    conduct a stored cross-site scripting (XSS) attack against a user of the
    web interface of an affected system.

    The vulnerability is due to insufficient sanitization of user-supplied data
    that is written to log files and displayed in certain web pages of the
    web-based management interface of an affected device. An attacker could
    exploit this vulnerability by convincing a user of the interface to click a
    specific link or view an affected log file. The injected script code may be
    executed in the context of the web-based management interface or allow the
    attacker to access sensitive browser-based information.

    The CVE ID for this vulnerability is: CVE-2018-15440

    The Security Impact Rating (SIR) for this vulnerability is: Medium

    Cisco Identity Services Engine Reflected Cross-Site Scripting Vulnerability

    A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) could allow an unauthenticated, remote attacker to
    conduct a reflected cross-site scripting (XSS) attack against a user of the
    web-based interface.

    The vulnerability is due to insufficient input validation of some
    parameters passed to the web-based management interface of an affected
    device. An attacker could exploit this vulnerability by convincing a user
    of the interface to click a specific link. A successful exploit could allow
    the attacker to execute arbitrary script code in the context of the
    web-based management interface or allow the attacker to access sensitive
    browser-based information.

    The CVE ID for this vulnerability is: CVE-2018-15463

    The Security Impact Rating (SIR) for this vulnerability is: Medium

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank the independent security researcher Pedro Ribeiro
    for reporting the vulnerability identified as CVE-2018-15440 to Beyond
    Security's SecuriTeam Secure Disclosure program. Cisco would also like to
    thank application security consultant Olivier Arteau of Groupe Technologie
    Desjardins for reporting the vulnerability identified as CVE-2018-15463.


Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190109-ise-multi-xss

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --       | Final  | 2019-January-09  |
    +----------+---------------------------+----------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/7qr
-----END PGP SIGNATURE-----