-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1245
        Cisco Identity Services Engine Active Directory Integration
             Component Remote Denial of Service Vulnerability
                                18 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1402  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160517-ise

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Identity Services Engine Active Directory Integration Component
Remote Denial of Service Vulnerability

Medium

Advisory ID:
cisco-sa-20160517-ise

Published:
2016 May 17 00:00  GMT

Version 1.0:
Final

CVSS Score:
Base - 5.0

Workarounds:
Yes

Cisco Bug IDs:
CSCun25815
CVE-2016-1402
CWE-119

Summary

    A vulnerability in the Active Directory integration component of
    Cisco Identity Service Engine (ISE) could allow an unauthenticated,
    remote attacker to perform a denial of service attack.

    The vulnerability is due to improper handling of password authentication
    protocol (PAP) authentication requests when ISE is configured with an
    authorization policy based on Active Directory group membership. An
    attacker could exploit this vulnerability by crafting a special but
    formally correct PAP authentication request that will trigger the
    issue. An exploit could allow the attacker to cause the failures of all
    subsequent authentication requests for the same Active Directory domain.

    Cisco has released software updates that address this
    vulnerability. Workarounds that address this vulnerability are available.

    This advisory is available at the following link:
    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160517-ise

Affected Products

    Vulnerable Products
    Cisco Identity Services Engine (ISE) Software versions prior to
    1.2.0.899  patch 7 are affected.

    Products Confirmed Not Vulnerable
    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    The following workaround is available:

        Access the command-line interface (CLI) of the affected ISE Policy
        Services Node (PSN)

        Enter the following command into the CLI:

        application configure ise

        Use option [5] Clear Active Directory Trusts Cache and restart/apply
        Active Directory setting

        Reboot the PSN

Fixed Software

    When considering software upgrades, customers are advised to
    consult the Cisco Security Advisories and Responses archive at
    http://www.cisco.com/go/psirt and review subsequent advisories to
    determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and
    software configurations will continue to be supported properly by the
    new release. If the information is not clear, customers are advised to
    contact the Cisco Technical Assistance Center (TAC) or their contracted
    maintenance providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware
    of any public announcements or malicious use of the vulnerability that
    is described in this advisory.

URL

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160517-ise



Revision History

    Version	Description			Section		Status	Date
    1.0		Initial public release.				Final   2016-May-17


Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
    OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE
    DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO
    RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits
    the distribution URL is an uncontrolled copy and may lack important
    information or contain factual errors. The information in this document
    is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qZvb
-----END PGP SIGNATURE-----