-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0436
 Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability
                              6 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3149  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-DxJsRWRx

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ise-xss-DxJsRWRx
First Published: 2020 February 5 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvs65467

CVE-2020-3149
CWE-79
CVSS Score:
4.8  AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) Software could allow an authenticated, remote
    attacker to perform a stored cross-site scripting (XSS) attack on an
    affected device.

    The vulnerability is due to insufficient input validation by the web-based
    management interface. An attacker could exploit this vulnerability by
    providing malicious data to a specific field within the interface. A
    successful exploit could allow the attacker to execute arbitrary script
    code in the context of the affected interface or access sensitive,
    browser-based information.

    Cisco has released software updates that address the vulnerability
    described in this advisory. There are no workarounds that address this
    vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ise-xss-DxJsRWRx

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ISE Software
    releases earlier than Release 2.7.0.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco ISE Software releases 2.7.0 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ise-xss-DxJsRWRx

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2020-February-05 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lX6Z
-----END PGP SIGNATURE-----