cisco-sa-ise-priv-esc-kjlp2aw
Vulnerability from csaf_cisco
Published
2023-09-06 16:00
Modified
2024-01-08 19:01
Summary
Cisco Identity Services Engine Privilege Escalation Vulnerabilities

Notes

Summary
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform privilege escalation attacks to read or modify arbitrary files on the underlying operating system. To exploit these vulnerabilities, an attacker must have valid Administrator-level privileges on the affected device. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco has released software updates that address one of these vulnerabilities. There are no workarounds that address these vulnerabilities.
Vulnerable Products
At the time of publication, these vulnerabilities affected Cisco ISE. The vulnerability described in CVE-2023-20193 affected Cisco devices if they were running a vulnerable release of Cisco ISE and had the Embedded Service Router (ESR) enabled. The vulnerability described in CVE-2023-20194 affected Cisco devices if they are running a vulnerable release of Cisco ISE and had the External RESTful Services (ERS) enabled. For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities.
Details
The vulnerabilities are not dependent on one another; exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability. Note: These vulnerabilities can be exploited only by valid and authorized users of Cisco ISE. As a best practice, customers can restrict console access and admin web access. To configure access restrictions, choose Administration > System > Admin Access > Settings > Access > IP Access. Details about the vulnerabilities are as follows: CVE-2023-20193: Cisco ISE Privilege Escalation Vulnerability A vulnerability in the Embedded Service Router (ESR) of Cisco ISE could allow an authenticated, local attacker to read, write, or delete arbitrary files on the underlying operating system and escalate their privileges to root. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device. This vulnerability is due to improper privilege management in the ESR console. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to elevate their privileges to root and read, write, or delete arbitrary files from the underlying operating system of the affected device. Note: The ESR is not enabled by default and must be licensed. To verify the status of the ESR in the Admin GUI, choose Administration > Settings > Protocols > IPSec. There are no workarounds that address this vulnerability. Bug ID(s): CSCwd07348 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd07348"] CVE ID: CVE-2023-20193 Security Impact Rating (SIR): Medium CVSS Base Score: 6.0 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2023-20194: Cisco ISE Privilege Escalation Vulnerability A vulnerability in the ERS API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device. This vulnerability is due to improper privilege management in the ERS API. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to elevate their privileges beyond the sphere of their intended access level, which would allow them to obtain sensitive information from the underlying operating system . Note: The ERS is not enabled by default. To verify the status of the ERS API in the Admin GUI, choose Administration > Settings > API Settings > API Service Settings. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwd93721 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd93721"] CVE ID: CVE-2023-20194 Security Impact Rating (SIR): Medium CVSS Base Score: 4.9 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Workarounds
There are no workarounds that address these vulnerabilities.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following table was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. Cisco ISE Release First Fixed Release for CVE-2023-20193 First Fixed Release for CVE-2023-20194 2.7 and earlier None planned. 2.7P10 3.0 None planned. 3.0P8 3.1 None planned. 3.1P8 3.2 None planned. 3.2P3 3.3 None planned. Not vulnerable. For instructions on upgrading a device, see the Upgrade Guides located on the Cisco Identity Service Engine ["https://www.cisco.com/c/en/us/support/security/identity-services-engine/series.html"] support page. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
CVE-2023-20193: This vulnerability was found during internal security testing by X.B. of the Cisco Advanced Security Initiatives Group (ASIG). CVE-2023-20194: This vulnerability was found during internal security testing by Arthur Vidineyev of the Cisco ASIG.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "CVE-2023-20193: This vulnerability was found during internal security testing by X.B. of the Cisco Advanced Security Initiatives Group (ASIG).\r\n\r\nCVE-2023-20194: This vulnerability was found during internal security testing by Arthur Vidineyev of the Cisco ASIG."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform privilege escalation attacks to read or modify arbitrary files on the underlying operating system. To exploit these vulnerabilities, an attacker must have valid Administrator-level privileges on the affected device.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address one of these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, these vulnerabilities affected Cisco ISE.\r\n\r\nThe vulnerability described in CVE-2023-20193 affected Cisco devices if they were running a vulnerable release of Cisco ISE and had the Embedded Service Router (ESR) enabled.\r\n\r\nThe vulnerability described in CVE-2023-20194 affected Cisco devices if they are running a vulnerable release of Cisco ISE and had the External RESTful Services (ERS) enabled.\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The vulnerabilities are not dependent on one another; exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.\r\n\r\nNote: These vulnerabilities can be exploited only by valid and authorized users of Cisco ISE. As a best practice, customers can restrict console access and admin web access. To configure access restrictions, choose Administration \u003e System \u003e Admin Access \u003e Settings \u003e Access \u003e IP Access.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2023-20193: Cisco ISE Privilege Escalation Vulnerability\r\n\r\nA vulnerability in the Embedded Service Router (ESR) of Cisco ISE could allow an authenticated, local attacker to read, write, or delete arbitrary files on the underlying operating system and escalate their privileges to root. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device.\r\n\r\nThis vulnerability is due to improper privilege management in the ESR console. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to elevate their privileges to root and read, write, or delete arbitrary files from the underlying operating system of the affected device.\r\n\r\nNote: The ESR is not enabled by default and must be licensed. To verify the status of the ESR in the Admin GUI, choose Administration \u003e Settings \u003e Protocols \u003e IPSec.\r\n\r\nThere are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwd07348 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd07348\"]\r\nCVE ID: CVE-2023-20193\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.0\r\nCVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N\r\n\r\nCVE-2023-20194: Cisco ISE Privilege Escalation Vulnerability\r\n\r\nA vulnerability in the ERS API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device.\r\n\r\nThis vulnerability is due to improper privilege management in the ERS API. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to elevate their privileges beyond the sphere of their intended access level, which would allow them to obtain sensitive information from the underlying operating system .\r\n\r\nNote: The ERS is not enabled by default. To verify the status of the ERS API in the Admin GUI, choose Administration \u003e Settings \u003e API Settings \u003e API Service Settings.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwd93721 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd93721\"]\r\nCVE ID: CVE-2023-20194\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 4.9\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the release information in the following table was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n        Cisco ISE Release  First Fixed Release for CVE-2023-20193  First Fixed Release for CVE-2023-20194          2.7 and earlier  None planned.  2.7P10      3.0  None planned.  3.0P8      3.1  None planned.  3.1P8      3.2  None planned.  3.2P3      3.3  None planned.  Not vulnerable.\r\nFor instructions on upgrading a device, see the Upgrade Guides located on the Cisco Identity Service Engine [\"https://www.cisco.com/c/en/us/support/security/identity-services-engine/series.html\"] support page.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "CVE-2023-20193: This vulnerability was found during internal security testing by X.B. of the Cisco Advanced Security Initiatives Group (ASIG).\r\n\r\nCVE-2023-20194: This vulnerability was found during internal security testing by Arthur Vidineyev of the Cisco ASIG.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Identity Services Engine Privilege Escalation Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-priv-esc-KJLp2Aw"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "CSCwd07348",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd07348"
      },
      {
        "category": "external",
        "summary": "CSCwd93721",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd93721"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Cisco Identity Service Engine",
        "url": "https://www.cisco.com/c/en/us/support/security/identity-services-engine/series.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Identity Services Engine Privilege Escalation Vulnerabilities",
    "tracking": {
      "current_release_date": "2024-01-08T19:01:50+00:00",
      "generator": {
        "date": "2024-01-08T19:01:53+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-ise-priv-esc-KJLp2Aw",
      "initial_release_date": "2023-09-06T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-09-06T15:51:53+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2023-09-08T14:48:22+00:00",
          "number": "1.1.0",
          "summary": "Added target date for fixed releases."
        },
        {
          "date": "2024-01-08T19:01:50+00:00",
          "number": "1.2.0",
          "summary": "Updated fixed release table."
        }
      ],
      "status": "final",
      "version": "1.2.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Identity Services Engine Software",
            "product": {
              "name": "Cisco Identity Services Engine Software ",
              "product_id": "CSAFPID-111903"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-20193",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwd07348"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-111903"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-111903"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-111903"
          ]
        }
      ],
      "title": "Cisco Identity Services Engine Privilege Escalation Vulnerability"
    },
    {
      "cve": "CVE-2023-20194",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwd93721"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-111903"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-111903"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-111903"
          ]
        }
      ],
      "title": "Cisco Identity Services Engine Privilege Escalation Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...