Operating System:

[Cisco]

Published:

02 August 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2233
  Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability
                               2 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0413  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-ise-csrf

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability

Medium
Advisory ID:
cisco-sa-20180801-ise-csrf
First Published:
2018 August 1 16:00 GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvi85159

CVE-2018-0413

CWE-352

CVSS Score:
Base 5.4
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2018-0413

CWE-352


Summary

  o A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) could allow an unauthenticated, remote attacker to
    conduct a cross-site request forgery (CSRF) attack and perform arbitrary
    actions on an affected device.

    The vulnerability is due to insufficient CSRF protections for the web-based
    management interface of an affected device. An attacker could exploit this
    vulnerability by persuading a user of the interface to follow a crafted
    link. A successful exploit could allow the attacker to perform arbitrary
    actions on a targeted device via a web browser and with the privileges of
    the user.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180801-ise-csrf

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Identity Services Engine (ISE). For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180801-ise-csrf

Revision History

  o
    +----------+---------------------------+----------+---------+-----------------+
    | Version  |        Description        | Section  | Status  |      Date       |
    +----------+---------------------------+----------+---------+-----------------+
    | 1.0      | Initial public release.   | --        | Final   | 2018-August-01  |
    +----------+---------------------------+----------+---------+-----------------+
Show Less

- -------------------------------------------------------------------------------

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e6v7
-----END PGP SIGNATURE-----