exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20110920-ise

Cisco Security Advisory 20110920-ise
Posted Sep 21, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Identity Services Engine (ISE) contains a set of default credentials for its underlying database. A remote attacker could use those credentials to modify the device configuration and settings or gain complete administrative control of the device. Cisco will release free software updates that address this vulnerability on September 30th, 2011. There is no workaround for this vulnerability.

tags | advisory, remote
systems | cisco
advisories | CVE-2011-3290
SHA-256 | f8b64349683d7496a8300593b934d118350bd667fccd7d4bba5b889e0720aff7

Cisco Security Advisory 20110920-ise

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Identity Services Engine Database Default Credentials
Vulnerability

Advisory ID: cisco-sa-20110920-ise

Revision 1.0

For Public Release 2011 September 20 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco Identity Services Engine (ISE) contains a set of default
credentials for its underlying database. A remote attacker could use
those credentials to modify the device configuration and settings or
gain complete administrative control of the device.

Cisco will release free software updates that address this
vulnerability on September 30th, 2011. There is no workaround for
this vulnerability.

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110920-ise.shtml

Affected Products
=================

Vulnerable Products
+------------------

This vulnerability affects all releases of Cisco ISE prior to release
1.0.4.MR2. This applies to both the hardware appliance and the
software-only versions of the product.

The following methods can be used to determine which Cisco ISE
release is installed:

* From the Cisco ISE command-line interface (CLI), issue the show
application version ise command, as shown in the following
example:

ise-node1/admin# show application version ise

Cisco Identity Services Engine
---------------------------------------------
Version : 1.0.4.558
Build Date : Thu 18 Aug 2011 04:41:15 PM EST
Install Date : Fri 16 Sep 2011 01:38:48 PM EST


ise-node1/admin#

Based on the output of the show application version ise on the
previous example, the installed Cisco ISE release is 1.0.4.588.

* On the main login page of the Cisco ISE web-based interface, the
version information is displayed under the "Identity Services
Engine" heading.
* From the Cisco ISE web-based interface, log in and click on the
"Help" button located at the bottom left corner of the screen.
From the resulting menu, select "About Identity Services Engine".
Version information is displayed on the resulting window under
the "Identity Services Engine" heading.

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

The Cisco Identity Services Engine provides an attribute-based access
control solution that combines authentication, authorization, and
accounting (AAA); posture; profiling; and guest management services
on a single platform. Administrators can centrally create and manage
access control policies for users and endpoints in a consistent
fashion, and gain end-to-end visibility into everything that is
connected to the network.

The Cisco ISE contains a set of default credentials for its
underlying database. A remote attacker could use those credentials to
modify the device configuration and settings or gain complete
administrative control of the device.

This vulnerability is documented in Cisco bug ID CSCts59135
and has been assigned the CVE identifier CVE-2011-3290.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* Default credentials for Oracle database on ISE

CVSS Base Score - 10
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 9.5
Exploitability - Functional
Remediation Level - Unavailable
Report Confidence - Confirmed

Impact
======

Successful exploitation of this vulnerability may allow an attacker
to modify the device configuration and settings or gain complete
administrative control of the device.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

This vulnerability is fixed in software release 1.0.4.MR2, which will
be available on September 30th, 2011.

Cisco ISE release 1.0.4.MR2 will be made available in two formats:

* as an ISO image containing a complete installation image, which
can be used for a new install or for completely reimaging an
existing installation.
* as an application bundle that can be used to upgrade an existing
Cisco ISE release 1.0 (1.0.3.377) or Cisco ISE release 1.0MR
(1.0.4.558) installation to Cisco ISE release 1.0.4.MR2.

Those files can be downloaded from the Software Center on Cisco.com
by visiting http://www.cisco.com/cisco/software/navigator.html
The files will be accessible using the following path:

Products > Security > Identity Management > Cisco Identity Services
Engine > Cisco Identity Services Engine Software 1.0 > Identity
Services Engine System Software-1.0 MR

On installation, either as a clean install from the ISO image or
application bundle for upgrading an existing install, Cisco ISE
release 1.0.4.MR2 will:

* remove the existing database default credentials, and
* request the user to provide new database credentials

Workarounds
===========

There is no workaround for this vulnerability.

Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Intelligence companion
document fot this advisory:
http://www.cisco.com/warp/public/707/cisco-amb-20110920-ise.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone numbers,
and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was reported to Cisco by Andrey Ovrashko and
Sergey Bondarenko of BMS Consulting, Ukraine. Cisco would like to
thank Andrey Ovrashko, Sergey Bondarenko and BMS Consulting for
reporting this vulnerability and for working with us towards a
coordinated disclosure of the vulnerability.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110920-ise.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+----------------------------------------+
| Revision | | Initial |
| 1.0 | 2011-September-20 | public |
| | | release |
+----------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at http://www.cisco.com/go/psirt

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFOeKXnQXnnBKKRMNARCMoVAP9s0Fbnk1otloSiZ0rmPFgUPIPK5KmxXUZO
k7dq3raNGAD/eo8unGMfY3AF4uM4HPTYfxbkmr37bIbY8vHUt2DZcvo=
=g57Y
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close