-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2264
         Cisco Identity Services Engine Guest Portal Unauthorized
                           Access Vulnerability
                              28 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  VMware ESX Server
                   Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-6266  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40691

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Identity Services Engine Guest Portal Unauthorized Access Vulnerability

Threat Type: CWE-287: Authentication Issues

IntelliShield ID: 40691

Version: 1

First Published: 2015 August 27 23:46 GMT

Last Published: 2015 August 27 23:46 GMT

Port: Not available

CVE: CVE-2015-6266

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 4.3

CVSS Temporal: 4.1

Version Summary: Cisco Identity Services Engine guest portal contains a 
vulnerability that could allow an unauthenticated, remote attacker to gain 
unauthorized access. Updates are not available.

Description

A vulnerability in the Cisco Identity Services Engine (ISE) guest portal could
allow an unauthenticated, remote attacker to view a customized page on the 
guest portal.

The vulnerability is due to lack of access control for the uploaded HTML 
files. An attacker could exploit this vulnerability by crafting an HTTP 
request that points to the filename of the customized page.

Cisco has confirmed the vulnerability; however, software updates are not 
available.

Warning Indicators

At the time this alert was first published, Cisco Identity Services Engine 
(ISE) 3300 series version 1.2(0.899) was vulnerable. Other releases of Cisco 
ISE may also be affected.

IntelliShield Analysis

To exploit this vulnerability, the attacker must send a crafted HTTP request 
to the filename of the customized page on the guest portal. The Cisco ISE 
guest portal is configured to use customized uploaded HTML files, making an 
exploit easier to accomplish. Environments that restrict access from untrusted
sources could make successful exploitation more difficult.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuo78045 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit the vulnerability to access
the affected software and view any customized HTML page on the guest portal 
without authentication.

Technical Information

The vulnerability is due to lack of access control for the uploaded HTML 
files.

An unauthenticated, remote attacker could exploit the vulnerability by 
crafting an HTTP request that points to the filename of the customized page. 
An exploit could allow the attacker to view information on the page.

Safeguards

Administrators are advised to monitor affected systems.

Administrators are advised to not place confidential content in the customized
pages.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Patches/Software

Updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Identity Services Engine Software 1.2 .0.899 patch 14

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=egEa
-----END PGP SIGNATURE-----