-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3364.2
     Cisco Identity Services Engine Cross-Site Scripting Vulnerability
                               17 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12644  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190904-ise-xss

Revision History:  July      17 2020: Updated fixed release and vulnerable release information.
                   September  5 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190904-ise-xss

First Published: 2019 September 4 16:00 GMT

Last Updated:    2020 July 16 17:26 GMT

Version 1.2:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp98851

CVE-2019-12644   

CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) Software could allow an unauthenticated, remote
    attacker to conduct a cross-site scripting (XSS) attack against a user of
    the web-based management interface of an affected device.

    The vulnerability exists because the web-based management interface of the
    affected device does not properly validate user-supplied input. An attacker
    could exploit this vulnerability by persuading a user to click a crafted
    link. A successful exploit could allow the attacker to execute arbitrary
    script code in the context of the affected interface or access sensitive,
    browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190904-ise-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects vulnerable releases of Cisco ISE Software.

    For information about which Cisco ISE Software releases are vulnerable, see
    the Fixed Software section of this advisory.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    table in this section. In the following table, the left column lists
    releases of Cisco Identity Services Engine (ISE) Software. The right column
    indicates whether a release is affected by the vulnerability described in
    this advisory and the first release that includes the fix for this
    vulnerability.

    Cisco ISE Software Release   First Fixed Release for This Vulnerability
    2.2 and earlier.             Not vulnerable.
    2.3                          Migrate to fixed release.
    2.4                          2.4 P10
    2.6                          2.6 P2
    2.7                          Not vulnerable.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Krzysztof Przybylski of STM Solutions for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190904-ise-xss

Revision History

  o +---------+-----------------------+----------------+--------+-------------+
    | Version |      Description      |    Section     | Status |    Date     |
    +---------+-----------------------+----------------+--------+-------------+
    |         | Updated fixed release | Vulnerable     |        |             |
    | 1.2     | and vulnerable        | Products,      | Final  | 2020-JUL-16 |
    |         | release information.  | Fixed Releases |        |             |
    +---------+-----------------------+----------------+--------+-------------+
    |         | Updated the fixed     | Vulnerable     |        |             |
    | 1.1     | release information.  | Products and   | Final  | 2019-DEC-11 |
    |         |                       | Fixed Software |        |             |
    +---------+-----------------------+----------------+--------+-------------+
    | 1.0     | Initial public        | -              | Final  | 2019-SEP-04 |
    |         | release.              |                |        |             |
    +---------+-----------------------+----------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u++v
-----END PGP SIGNATURE-----