cisco-sa-ise-injection-srqnseu9
Vulnerability from csaf_cisco
Published
2023-05-17 16:00
Modified
2023-05-17 16:00
Summary
Cisco Identity Services Engine Command Injection Vulnerabilities
Notes
Summary
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid credentials on an affected device.
For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
Vulnerable Products
At the time of publication, these vulnerabilities affected Cisco ISE.
For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities.
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.
Note: These vulnerabilities can be exploited only by valid and authorized users of the Cisco ISE system. As a best practice, customers can restrict console access and admin web access. To configure the access restrictions, choose Administration > System > Admin Access > Settings > Access > IP Access.
Details about the vulnerabilities are as follows:
CVE-2023-20163: Cisco Identity Services Engine Command Injection Vulnerability
A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device.
This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to execute arbitrary operating system commands on the underlying operating system with the privileges of the web services user. The chaining of further issues could allow an attacker with command line access to elevate privileges to root and gain complete control of the system.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID(s): CSCwd30039 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd30039"]
CVE ID: CVE-2023-20163
Security Impact Rating (SIR): Medium
CVSS Base Score: 6.5
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
CVE-2023-20164: Cisco Identity Services Engine Command Injection Vulnerability
A vulnerability in specific CLI commands in Cisco ISE could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid Administrator privileges on the affected device.
This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID(s): CSCwd41219 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd41219"]
CVE ID: CVE-2023-20164
Security Impact Rating (SIR): Medium
CVSS Base Score: 6.0
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
Workarounds
There are no workarounds that address these vulnerabilities.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Fixed Releases
At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerabilities that are described in this advisory and which release included the fix for these vulnerabilities.
CVE-2023-20163
Cisco ISE Release First Fixed Release 2.7 and earlier Migrate to a fixed release. 3.0 3.0P8 (Jul 2023) 3.1 3.1P7 (Jun 2023) 3.2 3.2P2
CVE-2023-20164
Cisco ISE Release First Fixed Release 2.7 and earlier Not vulnerable. 3.0 Not vulnerable. 3.1 Not vulnerable. 3.2 3.2P2
For instructions on upgrading a device, see the Upgrade Guides located on the Cisco Identity Service Engine ["https://www.cisco.com/c/en/us/support/security/identity-services-engine/series.html"] support page.
The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
CVE-2023-20163: This vulnerability was found during internal security testing by X.B. of the Cisco Advanced Security Initiatives Group (ASIG).
CVE-2023-20164: This vulnerability was found during internal security testing by Evan Pickard of the Cisco ASIG.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "CVE-2023-20163: This vulnerability was found during internal security testing by X.B. of the Cisco Advanced Security Initiatives Group (ASIG).\r\n\r\nCVE-2023-20164: This vulnerability was found during internal security testing by Evan Pickard of the Cisco ASIG." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid credentials on an affected device.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\n", "title": "Summary" }, { "category": "general", "text": "At the time of publication, these vulnerabilities affected Cisco ISE.\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.\r\n\r\nNote: These vulnerabilities can be exploited only by valid and authorized users of the Cisco ISE system. As a best practice, customers can restrict console access and admin web access. To configure the access restrictions, choose Administration \u003e System \u003e Admin Access \u003e Settings \u003e Access \u003e IP Access.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2023-20163: Cisco Identity Services Engine Command Injection Vulnerability\r\n\r\nA vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to execute arbitrary operating system commands on the underlying operating system with the privileges of the web services user. The chaining of further issues could allow an attacker with command line access to elevate privileges to root and gain complete control of the system.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwd30039 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd30039\"]\r\nCVE ID: CVE-2023-20163\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.5\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N\r\n\r\nCVE-2023-20164: Cisco Identity Services Engine Command Injection Vulnerability\r\n\r\nA vulnerability in specific CLI commands in Cisco ISE could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid Administrator privileges on the affected device.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwd41219 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd41219\"]\r\nCVE ID: CVE-2023-20164\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.0\r\nCVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "title": "Details" }, { "category": "general", "text": "There are no workarounds that address these vulnerabilities.", "title": "Workarounds" }, { "category": "general", "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Fixed Releases\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerabilities that are described in this advisory and which release included the fix for these vulnerabilities.\r\n\r\nCVE-2023-20163\r\n Cisco ISE Release First Fixed Release 2.7 and earlier Migrate to a fixed release. 3.0 3.0P8 (Jul 2023) 3.1 3.1P7 (Jun 2023) 3.2 3.2P2\r\nCVE-2023-20164\r\n Cisco ISE Release First Fixed Release 2.7 and earlier Not vulnerable. 3.0 Not vulnerable. 3.1 Not vulnerable. 3.2 3.2P2\r\nFor instructions on upgrading a device, see the Upgrade Guides located on the Cisco Identity Service Engine [\"https://www.cisco.com/c/en/us/support/security/identity-services-engine/series.html\"] support page.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "CVE-2023-20163: This vulnerability was found during internal security testing by X.B. of the Cisco Advanced Security Initiatives Group (ASIG).\r\n\r\nCVE-2023-20164: This vulnerability was found during internal security testing by Evan Pickard of the Cisco ASIG.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "psirt@cisco.com", "issuing_authority": "Cisco PSIRT", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco Identity Services Engine Command Injection Vulnerabilities", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-sRQnsEU9" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "CSCwd30039", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd30039" }, { "category": "external", "summary": "CSCwd41219", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd41219" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "Cisco Identity Service Engine", "url": "https://www.cisco.com/c/en/us/support/security/identity-services-engine/series.html" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html" } ], "title": "Cisco Identity Services Engine Command Injection Vulnerabilities", "tracking": { "current_release_date": "2023-05-17T16:00:00+00:00", "generator": { "date": "2024-05-10T23:24:16+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-ise-injection-sRQnsEU9", "initial_release_date": "2023-05-17T16:00:00+00:00", "revision_history": [ { "date": "2023-05-17T15:53:04+00:00", "number": "1.0.0", "summary": "Initial public release." } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_family", "name": "Cisco Identity Services Engine Software", "product": { "name": "Cisco Identity Services Engine Software ", "product_id": "CSAFPID-111903" } } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-20163", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCwd30039" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-111903" ] }, "release_date": "2023-05-17T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-111903" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-111903" ] } ], "title": "Cisco Identity Services Engine Command Injection Vulnerability" }, { "cve": "CVE-2023-20164", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCwd41219" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-111903" ] }, "release_date": "2023-05-17T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-111903" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-111903" ] } ], "title": "Cisco Identity Services Engine Command Injection Vulnerability" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.