-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0194
   Cisco Identity Services Engine DOM Cross-Site Scripting Vulnerability
                              18 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Virtualisation
                   Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0091  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-ise

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Identity Services Engine DOM Cross-Site Scripting Vulnerability

Medium

Advisory ID: cisco-sa-20180117-ise

First Published: 2018 January 17 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvf73922

CVSS Score:

Base 6.1

Base 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

CVE-2018-0091

CWE-79

Summary

A vulnerability in the web-based management interface of Cisco Identity 
Services Engine (ISE) could allow an unauthenticated, remote attacker to 
conduct a Document Object Model (DOM) cross-site scripting (XSS) attack 
against a user of the web-based management interface of an affected device.

The vulnerability is due to insufficient validation of user-supplied input by
the web-based management interface. An attacker could exploit this 
vulnerability by persuading a user of the interface to click a malicious link.
A successful exploit could allow the attacker to execute arbitrary script code
in the context of the interface or allow the attacker to access sensitive 
browser-based information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-ise

Affected Products

Vulnerable Products

This vulnerability affects Cisco Identity Services Engine. For information 
about affected software releases, consult the Cisco bug ID(s) at the top of 
this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-ise

Revision History

Version Description 		Section 	Status 		Date

1.0 	Initial public release. 		Final 		2018-January-17

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pSbo
-----END PGP SIGNATURE-----