NewsSecurity Vulnerabilities

Cisco Identity Services Engine Vulnerabilities [CVE-2022-20964 and CVE-2022-20965 and CVE-2022-20966 and CVE-2022-20967)

CVE numbers CVE-2022-20964 and CVE-2022-20965 and CVE-2022-20966 and CVE-2022-20967

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to inject arbitrary operating system commands, bypass security protections, and conduct cross-site scripting attacks.

The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.

Note: These vulnerabilities can be exploited only by valid and authorized users of the Cisco ISE system. As a best practice, customers can restrict console access and admin web access. To configure the access restrictions, choose Administration > System > Admin Access > Settings > Access > IP Access.

CVE-2022-20964: Cisco Identity Services Engine tcpdump Feature Command Injection Vulnerability

A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system.

This vulnerability is due to improper validation of user input within requests as part of the web-based management interface tcpdump feature. An attacker with privileges sufficient to access the tcpdump feature could exploit this vulnerability by manipulating requests to the web-based management interface to contain operating system commands. A successful exploit could allow the attacker to execute arbitrary operating system commands on the underlying operating system with the privileges of the web services user. The chaining of further issues could allow an attacker with command line access to elevate privileges to root and gain complete control over the system.

Cisco plans to release software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Bug ID(s): CSCwc98823
CVE ID: CVE-2022-20964
Security Impact Rating (SIR): High
CVSS Base Score: 6.3
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

CVE-2022-20966: Cisco Identity Services Engine tcpdump Stored Cross-Site Scripting Vulnerability

A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct cross-site scripting attacks against other users of the application web-based management interface.

This vulnerability is due to improper validation of input to an application feature before storage within the web-based management interface tcpdump feature. An attacker could exploit this vulnerability by creating entries that contain malicious HTML or script code within the application interface. A successful exploit could allow the attacker to store malicious HTML or script code within the application interface for use in further cross-site scripting attacks.

Cisco plans to release software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Bug ID(s): CSCwc98831
CVE ID: CVE-2022-20966
Security Impact Rating (SIR): Medium
CVSS Base Score: 5.4
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

CVE-2022-20967: Cisco Identity Services Engine External RADIUS Server Feature Stored Cross-Site Scripting Vulnerability

A vulnerability in the web-based management interface External RADIUS Server feature of Cisco ISE could allow an authenticated, remote attacker to conduct cross-site scripting attacks against other users of the application web-based management interface.

This vulnerability is due to improper validation of input to an application feature before storage within the External RADIUS Server feature of the web-based management interface. An attacker could exploit this vulnerability by creating entries within the application interface that contain malicious HTML or script code. A successful exploit could allow the attacker to store malicious HTML or script code within the application interface for use in further cross-site scripting attacks.

Cisco plans to release software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Bug ID(s): CSCwc98833
CVE ID: CVE-2022-20967
Security Impact Rating (SIR): Medium
CVSS Base Score: 4.8
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

CVE-2022-20965: Cisco Identity Services Engine Access Bypass Vulnerability

A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to bypass security restrictions within the web-based management interface.

This vulnerability is due to improper access control on a feature within the web-based management interface of the affected system. An attacker could exploit this vulnerability by accessing features through direct requests, thus bypassing checks within the application. A successful exploit could allow the attacker to take privileged actions within the web-based management interface that should be otherwise restricted.

Cisco plans to release software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Bug ID(s): CSCwc98828
CVE ID: CVE-2022-20965
Security Impact Rating (SIR): Medium
CVSS Base Score: 4.3
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Workarounds

  • There are no workarounds that address these vulnerabilities.

Fixed Software

  • Cisco plans to release free software updates that address the vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

Jason Davies

I am one of the editors here at www.systemtek.co.uk I am a UK based technology professional, with an interest in computer security and telecoms.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.