-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1696
      Cisco Identity Services Engine Stored Multiple Vulnerabilities
                                6 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  VMware ESX Server
                   Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6734 CVE-2017-6733 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ise1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ise2

Comment: This bulletin contains two (2) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability

Medium

Advisory ID:
cisco-sa-20170705-ise1

First Published:
2017 July 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd87482
CVE-2017-6733
CWE-79

CVSS Score:
Base 6.1, Temporal 6.1

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-6733
CWE-79


Summary

A vulnerability in the web-based application interface of the
Cisco Identity Services Engine (ISE) portal could allow an unauthenticated,
remote attacker to conduct a stored cross-site scripting (XSS) attack
against a user of the web interface of an affected system.

The vulnerability is due to insufficient input validation and
output-encoding parameters for data that is passed between an affected
client and server. An attacker could exploit this vulnerability by
intercepting targeted user packets and injecting malicious code into the
targeted traffic stream. A successful exploit could allow the attacker to
inject script code into the HTTP flow between the targeted user and the
affected system.

For additional information about cross-site scripting attacks and the
methods used to exploit these vulnerabilities, see the Cisco Applied
Mitigation Bulletin Understanding Cross-Site Scripting (XSS) Threat Vectors
and the OWASP reference page Cross-site Scripting (XSS).

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ise1

Affected Products

Vulnerable Products

This vulnerability affects Cisco Identity Services Engine (ISE) Software.
For information about affected software releases, consult the Cisco bug ID
(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ise1

Revision History

Version	Description          	Section Status	Date

1.0   	Initial public release.	Final    	2017-July-05

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

============================================================================

Cisco Security Advisory

Cisco Identity Services Engine Guest Portal Cross-Site Scripting Vulnerability

Medium

Advisory ID:
cisco-sa-20170705-ise2

First Published:
2017 July 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd74794
CVE-2017-6734
CWE-79

CVSS Score:
Base 5.4, Temporal 5.4

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-6734
CWE-79

Summary

A vulnerability in the web-based management interface of Cisco Identity
Services Engine (ISE) Software could allow an authenticated, remote
attacker to conduct a cross-site scripting (XSS) attack against a user of
the web interface of an affected device.

The vulnerability is due to insufficient validation of user-supplied input
by the web-based management interface of the affected software. An attacker
could exploit this vulnerability by persuading a user of the interface to
click a crafted link. A successful exploit could allow the attacker to
execute arbitrary script code in the context of the interface or allow the
attacker to access sensitive browser-based information.

For additional information about cross-site scripting attacks and the
methods used to exploit these vulnerabilities, see the Cisco Applied
Mitigation Bulletin Understanding Cross-Site Scripting (XSS) Threat Vectors
and the OWASP reference page Cross-site Scripting (XSS).

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ise2

Affected Products

Vulnerable Products

This vulnerability affects Cisco Identity Services Engine (ISE) Software.
For information about affected software releases, consult the Cisco bug ID
(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

Cisco would like to thank security researcher Richard Dalton of Rits
Information Security for finding and reporting this vulnerability.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ise2

Revision History


Version	Description          	Section Status	Date

1.0   	Initial public release.	Final    	2017-July-05

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWV3BaYx+lLeg9Ub1AQjV+Q//cfsZE3f72RHHs8C9zEGKvmC626jEShKj
dD+CfLR4fyNO1PbXNoa4OVQm1Ch6NfBr/Mre+8LFYX1WqX2cJyVR9JSBmZkbyeu4
OJSUxe52HfIJZ3VwMKOwzjNwSLEYPIoowUqp8e1MIREGaF45nAeZOflz1ZNOBk2V
+ClxC7PerIiMJ9PVoQWAtGq38SUX6GnHdiRjstNkr4ZUbZgO+a40QxdaGsBmRjBm
ulrlyrLW7igmPcMWF6ww7q6WaP6HUH4y9Bn4HaUwiL06k9nX6jbkp8A95KXNsBWL
YCFrKQzZo3YbsZgZ2YWrSqMjJWOYq5nwhLwJzpHYfpMYhZpoVPNEW1Bd+wf4ATis
oib5vnwjt2Y8rEjz4F4J3fISU2/FEZut+If/qd9WErwlH0qTTzgofF98f5QVYtUS
sd5aHzVFT0nAiUXu8W+8JLdHi2afcHjuOYNkJq8oD8GkbjPEdxC18mkhBUdLPe13
yt9wlB7NstMXKP9cguj+DTm3eZ2FWIT1DBT5LQmrv/yfDN824qd6pHbIn87AToXc
1Ejn7QQwQzxpgGSXYygvZLO3fVwGRbd9LfLbm5FWoJITzjoQ8A3Ds0IFth0b9clp
StSgaoNbYUs7qOuXblwLVxdgbnrplKJjn/+ctgUftHrn+nvz20zbLIexiCgXaP7L
lvphN5y2gCs=
=xDQ2
-----END PGP SIGNATURE-----