-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1211
         Cisco Identity Services Engine Shell Access Vulnerability
                               19 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0275  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-ise

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Shell Access Vulnerability

Medium
Advisory ID: cisco-sa-20180418-ise
First Published: 2018 April 18 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvf54409

CVSS Score: Base 6.7
CVSS: 3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2018-0275
CWE-16

Summary

  o
    A vulnerability in the support tunnel feature of Cisco Identity Services
    Engine (ISE) could allow an authenticated, local attacker to access the
    device's shell.

    The vulnerability is due to improper configuration of the support tunnel
    feature. An attacker could exploit this vulnerability by tricking the
    device into unlocking the support user account and accessing the tunnel
    password and device serial number. A successful exploit could allow the
    attacker to run any system command with root access.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-ise

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Identity
    Services Engine (ISE) software versions prior to 2.2.0.470. For the latest
    and most detailed information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    To determine which release of the software is currently running on a
    device, administrators may use the show version command in the device CLI
    or navigate to the top right corner and click Settings (gear icon) > About
    Identity Service Engine in the Admin portal. The output of the command in
    the CLI is similar to the following example:

        ServiceEngine115/admin# show version

        Cisco Application Deployment Engine OS Release: 2.3

        ADE-OS Build Version: 2.3.0.187

        ADE-OS System Architecture: x86_64

        Copyright (c) 2005-2014 by Cisco Systems, Inc.

        All rights reserved.

        Hostname: ServiceEngine115

        Version information of installed applications

        ---------------------------------------------

        Cisco Identity Services Engine

        ---------------------------------------------

        Version : 2.0.0.306

        Build Date : Thu Oct 8 13:25:23 2015

        Install Date : Tue Nov 17 21:02:22 2015

        Cisco Identity Services Engine Patch

        ---------------------------------------------

        Version : 5

        Install Date : Fri Jul 07 01:57:01 2017

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Details

  o The Cisco Identity Services Engine (ISE) simplifies the delivery of
    consistent, highly secure access control across wired, wireless, and VPN
    connections. With far-reaching, intelligent sensor and profiling
    capabilities, ISE can reach deep into the network to deliver superior
    visibility into who and what are accessing resources. Through the device
    profiler feed service, ISE delivers automatic updates of Cisco's validated
    device profiles for various IP-enabled devices from multiple vendors, which
    simplifies the task of keeping an up-to-date library of the newest IP
    enabled devices.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was reported to Cisco by an anonymous security
    researcher.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-ise

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2018-April-18  |
    +---------+--------------------------+---------+--------+----------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1MW/
-----END PGP SIGNATURE-----