-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0595
           Cisco Identity Services Engine Sensitive Information
                        Disclosure Vulnerabilities
                             18 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1416 CVE-2021-1412 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-info-exp-8RsuEu8S

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-ise-info-exp-8RsuEu8S
First Published: 2021 February 17 16:00 GMT
Last Updated:    2021 February 17 17:40 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw81454 CSCvw82927 CSCvw83296 CSCvw83334 CSCvw89818
CVE Names:       CVE-2021-1412 CVE-2021-1416
CWEs:            CWE-266

Summary

  o Multiple vulnerabilities in the Admin portal of Cisco Identity Services
    Engine (ISE) could allow an authenticated, remote attacker to obtain
    sensitive information.

    These vulnerabilities are due to improper enforcement of administrator
    privilege levels for sensitive data. An attacker with read-only
    administrator access to the Admin portal could exploit these
    vulnerabilities by browsing to one of the pages that contains sensitive
    data. A successful exploit could allow the attacker to collect sensitive
    information regarding the configuration of the system.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-info-exp-8RsuEu8S

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected the following
    Cisco ISE releases:

       2.3 Patch7 and earlier
       2.4 Patch13 and earlier
       2.6 Patch8 and earlier
       2.7 Patch2 and earlier
       3.0 Patch1 and earlier

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco ISE releases:

       2.0
       2.0.1
       2.1
       2.2

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2021-1412: Cisco Identity Services Engine Sensitive Information
    Disclosure Vulnerability

    A vulnerability in the Admin portal of Cisco ISE could allow an
    authenticated, remote attacker to obtain sensitive information.

    This vulnerability is due to improper enforcement of administrator
    privilege levels for high-value sensitive data. An attacker with read-only
    administrator access to the Admin portal could exploit this vulnerability
    by browsing to the page that contains the sensitive data. A successful
    exploit could allow the attacker to collect sensitive information regarding
    the configuration of the system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw82927 , CSCvw81454 , CSCvw89818
    CVE ID: CVE-2021-1412
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.5
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

    CVE-2021-1416: Cisco Identity Services Engine Sensitive Information
    Disclosure Vulnerability

    A vulnerability in the Admin portal of Cisco ISE could allow an
    authenticated, remote attacker to obtain sensitive information.

    This vulnerability is due to improper enforcement of administrator
    privilege levels for low-value sensitive data. An attacker with read-only
    administrator access to the Admin portal could exploit this vulnerability
    by browsing to the page that contains the sensitive data. A successful
    exploit could allow the attacker to collect sensitive information regarding
    the configuration of the system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw83334 , CSCvw83296
    CVE ID: CVE-2021-1416
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 4.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Workarounds

  o There are no workarounds that address these vulnerabilities.

    Mitigations for these vulnerabilities are available for customers who
    cannot upgrade to a fixed release. To coordinate mitigation implementation,
    contact the Cisco Technical Assistance Center (TAC).

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    was accurate. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    Cisco ISE Release           First Fixed Release
    2.3                         Upgrade to a fixed release.
    2.4                         Fix targeted for 2.4 Patch14.
    2.6                         Fix targeted for 2.6 Patch9.
    2.7                         2.7 Patch3
    3.0                         Fix targeted for 3.0 Patch2.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Sanjeev Sinha of Walmart InfoSec for reporting
    Cisco bug IDs CSCvw81454 and CSCvw82927.

    The following were found during internal security testing: Cisco bug IDs
    CSCvw89818, CSCvw83334, and CSCvw83296.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-info-exp-8RsuEu8S

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.1      | Corrected CVE IDs.        | Details  | Final  | 2021-FEB-17  |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYC26EuNLKJtyKPYoAQhJsRAAj5A3bxo6UEwOwS7w/i9+ZPt8w2izJ0Uc
sZ/eGyQ+5c+kNeuhmGcYRaWphEgQNnY7eVYHJOggqFj/+KlSFje+WFrMj1g2p2ja
ZIRfLq3fsiWg4pJ/MgyJgajt86uit7o8MhHDJBIHQeUYWDyYBUVYz5+z0oyb4nKf
DT86XaLj7eVVafxq4a0Y9u0zdmt488DDwb/joAQi0yO0rwr5NRPfw9kclCsoOqgU
QjsgUdgQxLKB6WqNb/04B5/YrMSffOtvaLOg2oUbmF/wrSgGwnAvr5S4y8/K5BOv
JvPU3WOVqZU0ACuCRDe6pxk6pJbiU8w7jzayj0X8d1UGgsbUjgW5g4soBOrecQh2
I3DjKrP0BTFaVf66EzSmXsbLEBtEuEJnzM0IVbycgICqOOYJrYj09ofVMjPsjQLg
DiuhPXFPZdgdzPY+W2QO4FgZwGsiOIrgwfRNMVP//SaoGSoN6E99DpyPYfwsX7+1
khA5ti5kUd3vXk+kBNdH5FP5sL7xoSgP5Og8vOJT6K/oSIqCP2iCu+HlXvYCisK/
Aq3dmoeu503m3EUXE+Kt5rO/4Ith1rc9xLhQr8G1ZoaVWxd4p3rVWoxZ0k4GuqFf
5M0bJzTDcwe7eG8eAcloNNjLRq0I9OmWD5W7SFRz7Uv33us7dfpJapUv9RjGrNKB
9Tfe2DzCgEw=
=L65t
-----END PGP SIGNATURE-----