-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1918
    Cisco Identity Services Engine Authentication Bypass Vulnerability
                               3 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine (ISE)
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6747  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Authentication Bypass Vulnerability

High

Advisory ID:
cisco-sa-20170802-ise

First Published:
2017 August 2 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvb10995

CVSS Score:
Base 8.1, Temporal 8.1
CVE-2017-6747
CWE-287

Summary

    A vulnerability in the authentication module of Cisco Identity Services
    Engine (ISE) could allow an unauthenticated, remote attacker to bypass
    local authentication.

    The vulnerability is due to improper handling of authentication requests
    and policy assignment for externally authenticated users. An attacker
    could exploit this vulnerability by authenticating with a valid external
    user account that matches an internal username and incorrectly receiving
    the authorization  policy of the internal account. An exploit could allow
    the attacker to have Super Admin privileges for the ISE Admin portal.

    This vulnerability does not affect endpoints authenticating to the ISE.

    Cisco has released software updates that address this
    vulnerability. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise

Affected Products

    Vulnerable Products
    The vulnerability affects the following Cisco Identity Services Engine
    (ISE) products running Release 1.3, 1.4, 2.0.0, 2.0.1, or 2.1.0.
    Release 2.2.x is not affected.
	Cisco ISE
	Cisco ISE Express
	Cisco ISE Virtual Appliance
    To determine which release of the software is currently running on a
    device, administrators may use the show version command in the device
    CLI or navigate to the top right corner and click Settings (gear icon)
    > About Identity Service Engine in the Admin portal. The output of
    the command in the CLI is similar to the following example:

	ServiceEngine115/admin# show version

	Cisco Application Deployment Engine OS Release: 2.3
	ADE-OS Build Version: 2.3.0.187
	ADE-OS System Architecture: x86_64

	Copyright (c) 2005-2014 by Cisco Systems, Inc.
	All rights reserved.
	Hostname: ServiceEngine115


	Version information of installed applications
	---------------------------------------------

	Cisco Identity Services Engine
	---------------------------------------------
	Version      : 2.0.0.306
	Build Date   : Thu Oct	8 13:25:23 2015
	Install Date : Tue Nov 17 21:02:22 2015

	Cisco Identity Services Engine Patch
	---------------------------------------------
	Version      : 5
	Install Date : Fri Jul 07 01:57:01 2017


    Products Confirmed Not Vulnerable
    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco ISE
    Passive Identity Connector.

Details

    This vulnerability requires the configured ISE Admin portal to use an
    external identity source for authentication. This extends to any external
    identity source that can provide external groups supported by ISE.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased
    a license. By installing, downloading, accessing, or otherwise using
    such software upgrades, customers agree to follow the terms of the
    Cisco software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they
    have a valid license, procured from Cisco directly, or through a
    Cisco authorized reseller or partner. In most cases this will be a
    maintenance upgrade to software that was previously purchased. Free
    security software updates do not entitle customers to a new software
    license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from
    the Cisco Security Advisories and Alerts page, to determine exposure
    and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and
    software configurations will continue to be supported properly by the
    new release. If the information is not clear, customers are advised to
    contact the Cisco Technical Assistance Center (TAC) or their contracted
    maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco
    service contract and customers who make purchases through third-party
    vendors but are unsuccessful in obtaining fixed software through their
    point of sale should obtain upgrades by contacting the Cisco TAC:
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a
    free upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in
    the following table:

    Cisco Identity Services Engine Release

	First Fixed Release for This Vulnerability

    1.3.0	Affected; migrate to 1.4
    1.4.0	1.4.0 Patch 11
    2.0.0	2.0.0 Patch 5
    2.0.1	2.0.1 Patch 5 (see note)
    2.1.0	2.1.0 Patch 2
    2.2.x	Not affected

    Note: Software Release 2.0.1 Patch 5 is currently not posted. Until
    this release is posted, please migrate to a fixed release.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware
    of any public announcements or malicious use of the vulnerability that
    is described in this advisory.

Source

    This vulnerability was found internally.

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise

Revision History

    Version	Description			Section		Status	Date
    1.0		Initial public release.		--		Final   2017-August-02

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
    OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE
    DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO
    RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits
    the distribution URL is an uncontrolled copy and may lack important
    information or contain factual errors. The information in this document
    is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XgPQ
-----END PGP SIGNATURE-----