-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1289
    Cisco Identity Services Engine GUI Denial of Service Vulnerability
                                19 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6653  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ise

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Identity Services Engine GUI Denial of Service Vulnerability

Medium
Advisory ID:
cisco-sa-20170517-ise
First Published:
2017 May 17 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvc81803
CVE-2017-6653
CWE-399
CVSS Score:
Base 5.3, Temporal 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X
CVE-2017-6653
CWE-399

Summary

A vulnerability in the TCP throttling process for the GUI of the Cisco
Identity Services Engine (ISE) could allow an unauthenticated, remote
attacker to cause a denial of service (DoS) condition on an affected device
where the ISE GUI may fail to respond to new or established connection
requests.

The vulnerability is due to insufficient TCP rate limiting protection on
the GUI. An attacker could exploit this vulnerability by sending the
affected device a high rate of TCP connections to the GUI. An exploit could
allow the attacker to cause the GUI to stop responding while the high rate
of connections is in progress.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20170517-ise

Affected Products

Vulnerable Products

This vulnerability affects Cisco Identity Services Engine (ISE). For
information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during the resolution of a Cisco TAC support
case.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20170517-ise

Revision History

Version         Description          		Section   	Status		Date      
1.0    		Initial public release.         -      		Final    	2017-May-17   

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended for
end users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W+PY
-----END PGP SIGNATURE-----