You are here
Home > Preporuke > Ranjivost u Cisco Identity Services Engine (ISE) programskom paketu

Ranjivost u Cisco Identity Services Engine (ISE) programskom paketu

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco Identity Services Engine EAP TLS Certificate Denial of Service Vulnerability

Advisory ID: cisco-sa-20180516-iseeap

Revision: 1.0

For Public Release: 2018 May 16 16:00 GMT

Last Updated: 2018 May 16 16:00 GMT

CVE ID(s): CVE-2018-0277

CVSS Score v(3): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

+———————————————————————

Summary

=======

A vulnerability in the Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) certificate validation during EAP authentication for the Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the ISE application server to restart unexpectedly, causing a denial of service (DoS) condition on an affected system.

The vulnerability is due to incomplete input validation of the client EAP-TLS certificate. An attacker could exploit this vulnerability by initiating EAP authentication over TLS to the ISE with a crafted EAP-TLS certificate. A successful exploit could allow the attacker to restart the ISE application server, resulting in a DoS condition on the affected system. The ISE application could continue to restart while the client attempts to establish the EAP authentication connection.

If an attacker attempted to import the same EAP-TLS certificate to the ISE trust store, it could trigger a DoS condition on the affected system. This exploit vector would require the attacker to have valid administrator credentials.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-iseeap [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-iseeap”]

—–BEGIN PGP SIGNATURE—–

iQJ5BAEBAgBjBQJa/Fh+XBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50
IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly
dEBjaXNjby5jb20+AAoJEJa12PPJBfczjmcQAMCi+Mt6ywWyiBI9K4s6EuuxOVp0
l4Bde6hEQuucJvG8G3Iq2qP1brWQAXrbhCZU0tbpov8dFSIF1WDSDsOtbdQ+j+q9
PHMXmxJ2clcpVnHfnSQrYOYqCeJKfF4UTJKMYTZqHvIEub8bddJzfc5UuZxqrlgq
bsEZOWi2gisLiiSsyuyot+Tt/r/cGMdbcXBThe3J+GmFtTe9AbshmZJAKt7Jh4Rc
EVbw2qBVnvGMOd/GYgNNSOjEsSpB3yQqglyreD+iDl8T8ydwEeWpGCZ/xRk944zW
QLvRXcmjHgCf3TqAXUTiUT9lcLMYOsfLxyjLslTebHXdRay9TJQexgUurMb0bTXI
edTao7/U21XNgC33KYVUDFs2Js1+d748c1al30HtI4UWZj4HlZ58qfHeD6l0qoUk
qLNr+Jf8ROXoKWF/s9Lxsubl2JwjEdUH7NFkq45xoXMzJoFH09EkDtY/e6JVk5ov
Bb0F3CMyTaMGUIxZD3bHh7aWlfBOYaVmbV+tiNzQgnFqKdwdEztZy4a2+QhLOTEj
2WY2kurVjItUYE5hYZiRJQ5bHB4ypTaMLxHF9Za4MdqNlKUkB+/8HT21JntqB8qP
1ePSVqkQDkIS/XDnzwZrFv2hthkoHT1KEpRyFNAA4d1uFEIfClAAY9eF6Ygxf/vk
i2sbgoCAQVvMRrE6
=Pg+f
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorPetar Bertok
Cert idNCERT-REF-2018-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa php5

Otkriveni su sigurnosni nedostaci u programskom paketu php5 za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija,...

Close