-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1416
Two vulnerabilities have been identified in Cisco Identity Services Engine
                                29 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Increased Privileges   -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0757 CVE-2015-0755 

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39018
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39042

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Identity Services Engine Privilege Escalation Vulnerability

Threat Type: CWE-264: Permissions, Privileges, and Access Control

IntelliShield ID: 39018

Version: 1

First Published: 2015 May 27 23:12 GMT

Last Published: 2015 May 27 23:12 GMT

Port: Not available

CVE: CVE-2015-0755

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Moderate Damage

CVSS Base: 6.6

CVSS Temporal: 5.5

Version Summary: Cisco Identity Services Engine contains a vulnerability that
could allow an authenticated, local attacker to run arbitrary programs with 
elevated privileges. Updates are available.

Description

A vulnerability in the Posture module of the Cisco Identity Services Engine 
(ISE) could allow an authenticated, local attacker to run arbitrary programs 
with elevated privileges.

The vulnerability is due to insufficient access control protections. An 
attacker could exploit this vulnerability by logging in to the system and 
executing commands that could lead to elevated privileges.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco AnyConnect Secure Mobility 
Client version 4.0(64) was vulnerable. Later versions of Cisco AnyConnect 
Secure Mobility Client may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker must authenticate and have local 
access to the targeted device. These requirements may reduce the likelihood of
a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCut05797 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An authenticated, local attacker could exploit this vulnerability to run 
arbitrary programs with elevated privileges. A successful exploit could result
in a complete system compromise.

Technical Information

The vulnerability is due to insufficient access control protections 
implemented on an affected device.

An authenticated, local attacker could exploit this vulnerability by logging 
in to a targeted device and executing commands that could lead to elevated 
privileges. A successful exploit could result in a complete system compromise.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to access local 
systems.

Administrators are advised to allow only privileged users to access 
administration or management systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco AnyConnect Secure Mobility Client 4.0 (64)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- -------------------------------------------------------------------------------

Vulnerability Alert

Cisco Identity Services Engine Information Disclosure Vulnerability

Threat Type: CWE-200: Information Leak / Disclosure

IntelliShield ID: 39042

Version: 1

First Published: 2015 May 27 21:54 GMT

Last Published: 2015 May 27 21:54 GMT

Port: Not available

CVE: CVE-2015-0757

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Harassment

CVSS Base: 4.3

CVSS Temporal: 3.6

Version Summary: Cisco Identity Services Engine contains a vulnerability that
could allow an unauthenticated, remote attacker to gain access to sensitive 
information. Updates are available.

Description

A vulnerability in the web framework of Cisco Identity Services Engine (ISE) 
could allow an unauthenticated, remote attacker to access information on a 
targeted device that is normally available only to authenticated users.

The vulnerability is due to improper implementation of session handlers set on
an affected device. An attacker could exploit this vulnerability by accessing
the affected web pages on a targeted device. A successful exploit could allow
the attacker to gain access to sensitive information, such as reports 
generated by the MnT component, which could be leveraged to conduct further 
attacks.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco ISE Software versions 
1.2(1.901) and 1.3(0.722) were vulnerable. Later versions of Cisco ISE 
Software may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker may need access to trusted, 
internal networks to gain access to the affected web pages on a targeted 
device. This access requirement may reduce the likelihood of a successful 
exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuq23140 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to access
sensitive information stored on an affected device. A successful exploit could
be used to conduct further attacks.

Technical Information

The vulnerability is due to improper implementation of session handlers set on
an affected device.

An attacker could exploit this vulnerability by accessing the affected web 
pages on a targeted device. A successful exploit could allow the attacker to 
gain access to sensitive information, such as reports generated by the MnT 
component of the affected application on the device, which could be leveraged
to conduct further attacks.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators can help protect affected systems from external attacks by 
using a solid firewall strategy.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Identity Services Engine Software 1.2 (1.901) | 1.3 (0.722)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GgAG
-----END PGP SIGNATURE-----