Operating System:

[Cisco]

Published:

08 October 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3481
              Cisco Identity Services Engine Vulnerabilities
                              8 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Modify Arbitrary Files          -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Unauthorised Access             -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3589 CVE-2020-3467 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xxs-mf5cbYx5
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-auth-bypass-uJWqLTZM

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-ise-xxs-mf5cbYx5

First Published: 2020 October 7 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu33884

CVE-2020-3589    

CWE-79

Summary

  o A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) Software could allow an authenticated, remote
    attacker with administrative credentials to conduct a cross-site scripting
    (XSS) attack against a user of the interface.

    The vulnerability exists because the web-based management interface does
    not properly validate user-supplied input. An attacker could exploit this
    vulnerability by injecting malicious code into specific pages of the
    interface. A successful exploit could allow the attacker to execute
    arbitrary script code in the context of the interface or access sensitive,
    browser-based information. To exploit this vulnerability, an attacker would
    need to have valid administrative credentials.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ise-xxs-mf5cbYx5

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following
    releases of Cisco ISE Software:

       2.2p16 and earlier
       2.3p7 and earlier
       2.4p12 and earlier
       2.6p7 and earlier
       2.7p2 and earlier

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco ISE
    Software releases 3.0 and later.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco ISE Software releases 2.2p17 and 2.4p13
    contained the fix for this vulnerability.

    For information about other fixed software releases, see the Details
    section in the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ise-xxs-mf5cbYx5

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-OCT-07  |
    +----------+---------------------------+----------+--------+--------------+

- -------------------------------------------------------------------------------


Cisco Identity Services Engine Authorization Bypass Vulnerability

Priority:        High

Advisory ID:     cisco-sa-ise-auth-bypass-uJWqLTZM

First Published: 2020 October 7 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvt44829

CVE-2020-3467    

CWE-863

CVSS Score:
7.7  AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) could allow an authenticated, remote attacker to
    modify parts of the configuration on an affected device.

    The vulnerability is due to improper enforcement of role-based access
    control (RBAC) within the web-based management interface. An attacker could
    exploit this vulnerability by sending a crafted HTTP request to an affected
    device. A successful exploit could allow the attacker to modify parts of
    the configuration. The modified configuration could either allow
    unauthorized devices onto the network or prevent authorized devices from
    accessing the network. To exploit this vulnerability, an attacker would
    need valid Read-Only Administrator credentials.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ise-auth-bypass-uJWqLTZM

Affected Products

  o Vulnerable Products

    This vulnerability affects vulnerable releases of Cisco ISE.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Cisco Identity Services Engine Release            First Fixed Release
    2.2 and earlier                                   Not vulnerable
    2.3                                               2.4 Patch13
    2.4                                               2.4 Patch13
    2.5                                               2.6 Patch7
    2.6                                               2.6 Patch7
    2.7                                               2.7 Patch2
    3.0                                               Not vulnerable

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Sebastian Halter of Deutsche Telekom AG for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ise-auth-bypass-uJWqLTZM

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-OCT-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1kA2
-----END PGP SIGNATURE-----