-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1555
         Cisco Identity Services Engine Improper Web Page Controls
                    Privilege Escalation Vulnerability
                               15 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4182  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39299

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Identity Services Engine Improper Web Page Controls Privilege Escalation
Vulnerability

Threat Type: CWE-264: Permissions, Privileges, and Access Control

IntelliShield ID: 39299

Version: 1

First Published: 2015 June 11 15:51 GMT

Last Published: 2015 June 11 15:51 GMT

Port: Not available

CVE: CVE-2015-4182

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.5

CVSS Version 2.0

CVSS Temporal: 4.5

Version Summary: Cisco Identity Services Engine contains a vulnerability that
could allow an authenticated, remote attacker to gain elevated privileges. 
Updates are available.

Description

A vulnerability in the administrative web interface of Cisco Identity Services
Engine (ISE) could allow an authenticated, remote attacker to access sensitive
information or modify certain device settings.

The vulnerability is due to improper controls on certain pages in the web 
interface. An attacker with authenticated access to the administrative web 
interface could access pages that should be restricted to a more privileged 
access roll.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

Cisco ISE versions prior to 1.3 are affected.

IntelliShield Analysis

To exploit this vulnerability, an attacker must authenticate to the targeted 
device. This access requirement decreases the likelihood of a successful 
exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCui72087 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An authenticated, remote attacker could exploit this vulnerability to gain 
elevated privileges on an affected device. A successful exploit could allow 
the attacker to access sensitive information or modify certain device 
settings, which could be used to conduct further attacks.

Technical Information

The vulnerability is due to improper controls on certain pages in the web 
interface by an affected device.

An attacker with authenticated access to the administrative web interface 
could exploit this vulnerability to access pages that should be restricted to
a more privileged access roll. A successful exploit could be used to conduct 
further attacks.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to allow only privileged users to access 
administration or management systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco 	Cisco Identity Services Engine Software 	1.0 Base, .4.573 | 1.0 MR Base |
							1.1 Base, .1 patch 1, .1 patch 2, 
							.1 patch 3, .1 patch 4, .1 patch 5, 
							.1 patch 6, .2 patch 1, .2 patch 2, 
							.2 patch 3, .2 patch 4, .2 patch 5, 
							.2 patch 6, .2 patch 7, .2 patch 8, 
							.2 patch 9, .3 patch 1, .3 patch 2, 
							.3 patch 3, .3 patch 4, .3 patch 5, 
							.3 patch 6, .3 patch 7, .4 patch 1, 
							.4 patch 2, .4 patch 3, .4 patch 4, 
							.4 patch 5, .4 patch 6, .4 patch 7 
							| 1.2 Base, (0.747), .1 patch 1, 
							.1 patch 2, .0.899 patch 14, (1.901)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FDT+
-----END PGP SIGNATURE-----