-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0803
     Cisco Identity Services Engine Cross-Site Scripting Vulnerability
                               5 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine (ISE)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting     -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2020-3157  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-BR7nEDjG

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-ise-xss-BR7nEDjG

First Published: 2020 March 4 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs44006

CVE-2020-3157    

CWE-79

CVSS Score:
5.4  AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) could allow an authenticated, remote attacker to
    conduct a cross-site scripting (XSS) attack against a user of the web-based
    interface.

    The vulnerability is due to insufficient validation of user-supplied input
    to the web-based management interface. An attacker could exploit this
    vulnerability by crafting a malicious configuration and saving it to the
    targeted system. An exploit could allow the attacker to execute arbitrary
    script code in the context of the affected interface or access sensitive,
    browser-based information when an administrator views the configuration. An
    attacker would need write permissions to exploit this vulnerability
    successfully.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ise-xss-BR7nEDjG

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ISE releases
    2.7 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Richard Conner of the IBM XFR UKI Team for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ise-xss-BR7nEDjG

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-March-04  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=boMA
-----END PGP SIGNATURE-----