-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2785.2
     Cisco Identity Services Engine Privilege Escalation Vulnerability
                              2 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine (ISE)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12261  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise

Revision History:  November 2 2017: Added the Original Bulletin link
                   November 2 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Privilege Escalation Vulnerability

High

Advisory ID:
cisco-sa-20171101-ise

First Published:
2017 November 1 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available Cisco Bug IDs:
CSCve74916

CVSS Score:
Base 7.8

CVE-2017-12261
CWE-264

Summary

A vulnerability in the restricted shell of the Cisco Identity Services Engine
(ISE) that is accessible via SSH could allow an authenticated, local attacker
to run arbitrary CLI commands with elevated privileges.

The vulnerability is due to incomplete input validation of the user input for
CLI commands issued at the restricted shell. An attacker could exploit this 
vulnerability by authenticating to the targeted device and executing commands
that could lead to elevated privileges. An attacker would need valid user 
credentials to the device to exploit this vulnerability.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise

Affected Products

Vulnerable Products

The vulnerability affects the following Cisco Identity Services Engine (ISE) 
products running Release 1.4, 2.0, 2.0.1, 2.1.0:

Cisco ISE
Cisco ISE Express
Cisco ISE Virtual Appliance

To determine which release of the software is currently running on a device, 
administrators may use the show version command in the device CLI or navigate
to the top right corner and click Settings (gear icon) > About Identity 
Service Engine in the Admin portal. The output of the command in the CLI is 
similar to the following example:

ServiceEngine115/admin# show version
Cisco Application Deployment Engine OS Release: 2.3
ADE-OS Build Version: 2.3.0.187
ADE-OS System Architecture: x86_64
Copyright (c) 2005-2014 by Cisco Systems, Inc.
All rights reserved.
Hostname: ServiceEngine115
Version information of installed applications
- ---------------------------------------------

Cisco Identity Services Engine

- ---------------------------------------------
Version : 2.0.0.306
Build Date : Thu Oct 8 13:25:23 2015
Install Date : Tue Nov 17 21:02:22 2015
Cisco Identity Services Engine Patch
- ---------------------------------------------
Version : 5
Install Date : Fri Jul 07 01:57:01 2017

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco ISE Passive
Identity Connector.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Customers should upgrade to an appropriate release as indicated in the 
following table:

Cisco Identity Services Engine Release          First Fixed Release for This Vulnerability
1.3                                             Affected; migrate to 1.4 patch 12
1.4                                             1.4 patch 12 (see note)
2.0                                             2.0 patch 6 (see note)
2.0.1                                           Affected: migrate to 2.1 patch 5
2.1.0                                           2.1 patch 5
2.2.0                                           2.2.0 patch 2
2.3.0                                           Not affected

Note: Software Release 1.4 patch 12 and 2.0 patch 6 are currently not posted.
Until these releases are posted, please migrate to a fixed release.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by an anonymous security researcher.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWfq0QYx+lLeg9Ub1AQgFJg/7BlwyPVv4MFSqmk1jroZO0W9EiHyO5COs
K8PYBkUUp8ZmeeHCGXdu2J2nte9gjNgzCT83aezSPf9QkRP34A2d2YTMdPqYTx5J
TUKJZCuO6cnTYQCHpeYGZcGml3JLq312Ju2xQRHKKE3dAVUet6aZiXz0jrplgeu6
uuwS2SMLgh+LEED12Dbj6IgqlKuZ0cjh/RGvaGICoNcDk8Qi5frijpz7bTE0ifbq
vWBoskw/nTy6OsIVfOce6hmXIMrzaRDUnlILuEi5RBYdrgMpgXIv6NHT8ztsG6t/
0RxhOQDR8gioieTzvbBP4UmDbDVU2ucM9k7taGZRIL4hB/VyR989hSM6LRGNxhLx
1HtCPE3dZh5kzzgIC3uJmamlLBGT2Gzy55THZ46dYeWCN5qrYgvLsaCvZIad1Mmp
uw7UBDxj4qdlo7LDj9i5M7gtEWNhOQ+L7QrlZSeBvorwJYQneQBhlapbx1daNNN5
D5r+Qx6AWhl8GF+O6fxIvPcyCiys6dwtgNve6mVgpRiVZz10+UYCxf6e7NLlhpzV
mPnFm2dYUtR6MDt07ONM2pVJ0FqV316rpsQ+xnlZ3ThcAz0Zc1bYWrXTNFmqqXNk
2UfiDOgbNFComdWihOuZ0q6O+5RGj7NibZ9XmMulMcfHZFKhAesUe3TjdIOvLkAo
pFIgPtZcsr8=
=r3Uo
-----END PGP SIGNATURE-----