Operating System:

[Cisco]

Published:

20 December 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3040
        Cisco Identity Services Engine Active Directory Integration
                 Component Denial of Service Vulnerability
                             20 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2016-9198  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ise

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Identity Services Engine Active Directory Integration Component Denial 
of Service Vulnerability

Medium

Advisory ID: cisco-sa-20161207-ise

First Published: 2016 December 7 16:00 GMT

Version 1.0: Final

Workarounds: Yes

Cisco Bug IDs: CSCuw15041

CVSS Score: Base 5.0, Temporal 4.1

CVE-2016-9198

CWE-399

Summary
A vulnerability in the Active Directory integration component of Cisco 
Identity Services Engine (ISE) could allow an unauthenticated, remote attacker
to perform a denial of service (DoS) attack.

The vulnerability is due to improper handling of Password Authentication 
Protocol (PAP) authentication requests when ISE is configured with an 
authorization policy based on Active Directory group membership. An attacker 
could exploit this vulnerability by crafting a special but formally correct 
PAP authentication request that will trigger the issue. An exploit could allow
the attacker to cause all subsequent authentication requests for the same 
Active Directory domain to fail.

There are workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ise

Affected Products
Vulnerable Products Cisco ISE is affected. For information about affected
software releases, consult the Cisco bug ID(s) at the top of this advisory. 
Products Confirmed Not Vulnerable No other Cisco products are currently known
to be affected by this vulnerability.

Workarounds
The following workaround steps are available:

Access the CLI of the affected ISE Policy Services Node (PSN) 
Enter application configure ise Choose option 5: Clear Active Directory Trusts
Cache and restart/apply Active Directory settings Reboot the PSN

Fixed Software
For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly 
consult the advisories for Cisco products, which are available from the Cisco
Security Advisories and Alerts page, to determine exposure and a complete 
upgrade solution.

In all cases, customers should ensure that the devices to be upgraded 
contain sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is 
described in this advisory.

URL
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ise

Revision History
Version 	Description 		Section 	Status 	Date
1.0 		Initial public release. — 		Final 	2016-December-07

Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w4gC
-----END PGP SIGNATURE-----