Operating System:

[Cisco]

Published:

24 January 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0214
     Multiple vulnerabilities found in Cisco Identity Services Engine
                              24 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges     -- Existing Account            
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15459 CVE-2018-15455 CVE-2018-0187

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-ise-info-disclosure
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-ise-privilege
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-isel-xss

Comment: This bulletin contains three (3) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Privileged Account Sensitive Information
Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190123-ise-info-disclosure

First Published: 2019 January 23 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvm13822

CVE-2018-0187    

CWE-200

CVSS Score:
6.5  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the Admin portal of Cisco Identity Services Engine
    (ISE) could allow an authenticated, remote attacker to obtain confidential
    information for privileged accounts.

    The vulnerability is due to the improper handling of confidential
    information. An attacker could exploit this vulnerability by logging into
    the web interface on a vulnerable system. An exploit could allow an
    attacker to obtain confidential information for privileged accounts. This
    information could then be used to impersonate or negatively impact the
    privileged account on the affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-ise-info-disclosure

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Identity Services Engine (ISE). For
    information about affected software releases, consult the Cisco bug IDs at
    the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-ise-info-disclosure

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   |          | Final  | 2019-January-23  |
    +----------+---------------------------+----------+--------+------------------+


- --------------------------------------------------------------------------------

Cisco Identity Services Engine Privilege Escalation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190123-ise-privilege

First Published: 2019 January 23 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvi44041

CVE-2018-15459   

CWE-284

CVSS Score:
6.5  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the administrative web interface of Cisco Identity
    Services Engine (ISE) could allow an authenticated, remote attacker to
    gain additional privileges on an affected device.

    The vulnerability is due to improper controls on certain pages in the web
    interface. An attacker could exploit this vulnerability by authenticating
    to the device with an administrator account and sending a crafted HTTP
    request. A successful exploit could allow the attacker to create
    additional Admin accounts with different user roles. An attacker could
    then use these accounts to perform actions within their scope. The
    attacker would need valid Admin credentials for the device. This
    vulnerability cannot be exploited to add a Super Admin account.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-ise-privilege

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Identity Services Engine (ISE). For
    information about which Cisco ISE releases are vulnerable, see the Fixed
    Software section of this advisory.

    To determine which release of the software is currently running on a
    device, administrators may use the show version command in the device CLI
    or navigate to the top-right corner and click Settings (gear icon) > About
    Identity Service Engine in the Admin portal. The output of the command in
    the CLI is similar to the following example:

        ServiceEngine115/admin# show version 

        Cisco Application Deployment Engine OS Release: 3.0
        ADE-OS Build Version: 3.0.3.030
        ADE-OS System Architecture: x86_64

        Copyright (c) 2005-2014 by Cisco Systems, Inc.
        All rights reserved.
        Hostname: ServiceEngine115


        Version information of installed applications
        ---------------------------------------------

        Cisco Identity Services Engine
        ---------------------------------------------
        Version : 2.3.0.298
        Build Date : Tue Jul 25 08:43:13 2017
        Install Date : Thu Aug 31 14:08:38 2017

        Cisco Identity Services Engine Patch
        ---------------------------------------------
        Version      : 1
        Install Date : Wed Oct 25 01:57:01 2017

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/
    tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers with a device that is running an affected release are advised to
    upgrade to an appropriate release as indicated in the following table:

    Cisco Identity Services Engine      First Fixed Release for This
    Release                             Vulnerability
     Prior to 2.2.0                      Affected; migrate to 2.2.0 Patch 10
     2.2.0                               2.2.0 Patch 10
     2.2.1                               2.2.1 Patch 1
     2.3                                 2.3 Patch 5
     2.4                                 2.4 Patch 2

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-ise-privilege

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   |          | Final  | 2019-January-23  |
    +----------+---------------------------+----------+--------+------------------+


- --------------------------------------------------------------------------------

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-isel-xss

Cisco Identity Services Engine Logging Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190123-isel-xss

First Published: 2019 January 23 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvm62862

CVE-2018-15455   

CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the logging component of Cisco Identity Services Engine
    could allow an unauthenticated, remote attacker to conduct cross-site
    scripting attacks.

    The vulnerability is due to the improper validation of requests stored in
    the system's logging database. An attacker could exploit this
    vulnerability by sending malicious requests to the targeted system. An
    exploit could allow the attacker to conduct cross-site scripting attacks
    when an administrator views the logs in the Admin Portal.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-isel-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Identity Services Engine. For information
    about affected software releases, consult the Cisco bug ID(s) at the top
    of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-isel-xss

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   |          | Final  | 2019-January-23  |
    +----------+---------------------------+----------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aImG
-----END PGP SIGNATURE-----