-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2016.0100.2
     Cisco Identity Services Engine Unauthorized Access Vulnerability
                              25 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6323  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160113-ise

Revision History:  January 25 2016: Added patch details for version 1.4, corrected Vulnerable Products details
                   January 14 2016: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Identity Services Engine Unauthorized Access Vulnerability

Medium

Advisory ID:

cisco-sa-20160113-ise2

Last Updated:

2016 January 19 14:43 GMT

Published:

2016 January 13 16:00 GMT

Version 1.1:

Final

CVSS Score:

Base - 6.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuu45926

CVE-2015-6317

CWE-264

Summary

Cisco Identity Services Engine versions prior to 2.0 contain a vulnerability 
that could allow a low-privileged authenticated, remote attacker to access 
specific web resources that are designed to be accessed only by 
higher-privileged administrative users.

The vulnerability occurs because specific types of web resources are not 
correctly filtered for administrative users with different privileges. An 
attacker could exploit this vulnerability by authenticating at a 
low-privileged account and then accessing the web resources directly. An 
exploit could allow the attacker to access web pages that are reserved for 
higher-privileged administrative users.

Cisco has released software updates that address these vulnerabilities. There
are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160113-ise2

Affected Products

Vulnerable Products

Cisco Identity Services Engine versions prior to 2.0 are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by these 
vulnerabilities.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Fixed in ISE versions 2.0 and later.

The following patch is available for version 1.4: 
ise-patchbundle-1.4.0.253-Patch5-164718.x86_64.tar.gz

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160113-ise2

Revision History

Version	Description S				Section			Status 	Date

1.1 	Added patch details for version 1.4. 	Affected Products, 	Final	 2016-January-19
	Corrected sentence "Cisco Identity 	Fixed Software
	Services Engine versions 2.0 and prior 
	are vulnerable." It should read "Cisco
	Identity Services Engine versions prior
	to 2.0 are vulnerable."  

1.0 	Initial public release 			-			Final 	2016-January-13

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QLkE
-----END PGP SIGNATURE-----