-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2949
        Cisco Identity Services Engine: Login Attempt Limit Bypass
                             17 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12316  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ise

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Guest Portal Login Limit Bypass Vulnerability

Severity: Medium
Advisory ID: cisco-sa-20171115-ise
First Published: 2017 November 15 16:00  GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs:
CSCve98518
CVE-2017-12316
CWE-287

CVSS Score:
Base 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

CVE-2017-12316
CWE-287

Summary

  * A vulnerability in the Guest Portal login page of Cisco Identity Services
    Engine (ISE) could allow an unauthenticated, remote attacker to perform
    multiple login attempts in excess of the configured login attempt limit.

    The vulnerability is due to insufficient server-side login attempt limit
    enforcement. An attacker could exploit this vulnerability by sending
    modified login attempts to the Guest Portal login page. An exploit could
    allow the attacker to perform brute-force password attacks on the ISE Guest
    Portal.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20171115-ise

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Identity Services Engine. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was reported to Cisco by external researcher Mauricio
    Urizar from Deep Security.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20171115-ise

- -------------------------------------------------------------------------------

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZFDQ
-----END PGP SIGNATURE-----