Operating System:

[Cisco]

Published:

18 October 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3881
              Cisco Identity Services Engine Vulnerabilities
                              18 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Identity Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15282 CVE-2019-15281 CVE-2019-12638
                   CVE-2019-12637  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-ise-infodis
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-ise-stored-xss
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-ise-store-xss
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-ise-xss

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Identity Services Engine Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191016-ise-infodis

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq52402

CVE-2019-15282   

CWE-306

CVSS Score:
4.3  AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) Software could allow an unauthenticated, remote
    attacker read tcpdump files generated on an affected device.

    The vulnerability is due an issue in the authentication logic of the
    web-based management interface. An attacker could exploit this
    vulnerability by sending a crafted request to the web interface. A
    successful exploit could allow the attacker to read a tcpdump file
    generated with a particular naming scheme.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-ise-infodis

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ISE Software
    releases earlier than Release 2.4.0 Patch 10.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco ISE Software releases 2.4.0 Patch 10 and
    later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Krzysztof Przybylski of Przybylski Consulting for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-ise-infodis

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+


- --------------------------------------------------------------------------------


Cisco Identity Services Engine Multiple Stored Cross-Site Scripting
Vulnerabilities

Priority:        Medium

Advisory ID:     cisco-sa-20191016-ise-stored-xss

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvp98834

CVE-2019-12637   

CWE-79

CVSS Score:
5.4  AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    Identity Services Engine (ISE) could allow an authenticated, remote
    attacker to conduct cross-site scripting (XSS) attacks against a user of
    the web-based management interface.

    The vulnerabilities are due to insufficient validation of user-supplied
    input that is processed by the web-based management interface. An attacker
    could exploit these vulnerabilities by persuading a user of the interface
    to click a crafted link. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the interface or access
    sensitive, browser-based information.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-ise-stored-xss

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected Cisco ISE
    releases earlier than 2.4P10 or 2.3P7.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco ISE releases 2.4P10 and later and 2.3P7
    and later contained the fix for these vulnerabilities.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Artur Obuchowski of STM Solutions for reporting
    these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-ise-stored-xss

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+


- --------------------------------------------------------------------------------


Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191016-ise-store-xss

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp96921

CVE-2019-12638   

CWE-79

CVSS Score:
5.4  AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) could allow an authenticated, remote attacker to
    conduct cross-site scripting (XSS) attacks against a user of the web-based
    management interface.

    The vulnerability is due to insufficient validation of user-supplied input
    that is processed by the web-based management interface. An attacker could
    exploit this vulnerability by persuading a user of the interface to click a
    crafted link. A successful exploit could allow the attacker to execute
    arbitrary script code in the context of the interface or access sensitive,
    browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-ise-store-xss

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ISE releases
    earlier than 2.4P10 or 2.3P7.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco ISE releases 2.4P10 and later and 2.3P7
    and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Krzysztof Przybylski of STM Solutions for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-ise-store-xss

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+


- --------------------------------------------------------------------------------


Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191016-ise-xss

First Published: 2019 October 16 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvq52317

CVE-2019-15281   

CWE-79

CVSS Score:
4.8  AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Identity
    Services Engine (ISE) Software could allow an authenticated, remote
    attacker to conduct a stored cross-site scripting (XSS) attack against a
    user of the web-based management interface of an affected device. The
    attacker must have valid administrator credentials.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected software. An attacker
    could exploit this vulnerability by injecting malicious code into a
    troubleshooting file. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the affected interface or
    access sensitive, browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-ise-xss

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ISE Software
    releases earlier than Release 2.4.0 Patch 10.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco ISE Software releases 2.4.0 Patch 10 and
    later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Krzysztof Przybylski of Przybylski Consulting for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-ise-xss

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-16 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vpI+
-----END PGP SIGNATURE-----