Executive Summary

Summary
Title Cisco Identity Services Engine Privilege Escalation Vulnerability
Informations
Name cisco-sa-20171101-ise First vendor Publication 2017-11-01
Vendor Cisco Last vendor Modification 2017-11-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges.

The vulnerability is due to incomplete input validation of the user input for CLI commands issued at the restricted shell. An attacker could exploit this vulnerability by authenticating to the targeted device and executing commands that could lead to elevated privileges. An attacker would need valid user credentials to the device to exploit this vulnerability.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZ+fHaZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHl3mRAAwQrQkLPQn5vAUA9U ToUdvvzxAdBszgsg+GMuZDtK1bNd9Zz57KBfOJlaKmjt0sEvDnkDnkXjCrT0Xl4v 6q4IhUmMp/wFJPCzBOv8sDeYkZtb+Aq5oG9gw7mcgxvzQnY8sDJQd+JxIv0/kHZ4 nfA+IRdPrc6kjN5b3yUS441prf9Ye7PIUtfzrCJNk5OQ2Xct6kj3YHabyKkU2EV8 1rxWR9Zztompf8llgrOOGK/BUYHo+xSuCMLfe/L56xo/hr/l/Q4FlSzcKvBfw7dI 2dtC/RgFlLQKUDPMRrdUiuRbWi1K+0vwh4BqshJpadBiN44eRz0igWGk3fohSTxp RlgvC39Fhn8OSySwuqN61nlh5LwOyF8/G5uTM/SAAReZ22KZ05q7dIH7PnzYUb0I ktqd2hdN/qHYWl/aPXExlyPzUIaFY9aAkEK0fVOifc8u9qkvSwjTEz5+nD/D9SGJ NAfCXdZpIoeWQGhnip/lmvHGtAo3F7KG2kmHOzz/U3k5m67JljfGUQg2cYBj1B2t cLwPQGsiKMRCkEGnqlzagQUsN5Ydvi9oWGBiGEnin/AwNanL96sW0RrXxc5X0VAf FUCMOul+Qda4hBJjSAqJAMWVGpvxhAYZGOtf7guqW7V4y7jm9ZJrmPWWeA8kZlv5 FRxFPhE8YCbUsT5NlbE52NJHxp8= =mN2A END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 4
Application 4

Nessus® Vulnerability Scanner

Date Description
2017-11-09 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20171101-ise.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-11-21 21:24:38
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-11-02 21:25:40
  • Multiple Updates
2017-11-01 21:22:47
  • First insertion