Vulnerabilities > CVE-2017-12261 - Incorrect Authorization vulnerability in Cisco products

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
cisco
CWE-863
nessus

Summary

A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges. The vulnerability is due to incomplete input validation of the user input for CLI commands issued at the restricted shell. An attacker could exploit this vulnerability by authenticating to the targeted device and executing commands that could lead to elevated privileges. An attacker would need valid user credentials to the device to exploit this vulnerability. The vulnerability affects the following Cisco Identity Services Engine (ISE) products running Release 1.4, 2.0, 2.0.1, 2.1.0: ISE, ISE Express, ISE Virtual Appliance. Cisco Bug IDs: CSCve74916.

Common Weakness Enumeration (CWE)

Nessus

NASL familyCISCO
NASL idCISCO-SA-20171101-ISE.NASL
descriptionAccording to its self-reported version, the Cisco Identity Services Engine Software is affected by a privilege escalation vulnerability. Please see the included Cisco BID and the Cisco Security Advisory for more information.
last seen2020-06-01
modified2020-06-02
plugin id104480
published2017-11-09
reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/104480
titleCisco Identity Services Engine Privilege Escalation Vulnerability
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(104480);
  script_version("1.7");
  script_cvs_date("Date: 2019/12/20");

  script_cve_id("CVE-2017-12261");
  script_xref(name:"CISCO-BUG-ID", value:"CSCve74916");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20171101-ise");

  script_name(english:"Cisco Identity Services Engine Privilege Escalation Vulnerability");
  script_summary(english:"Checks the Cisco Identity Services Engine Software version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the Cisco Identity Services
Engine Software is affected by a privilege escalation vulnerability.
Please see the included Cisco BID and the Cisco Security Advisory for
more information.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?65b58def");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCve74916");

  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID
CSCve74916.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-12261");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/11/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/11/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/11/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cpe:/h:cisco:identity_services_engine");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ise_detect.nbin");
  script_require_keys("Host/Cisco/ISE/version");

  exit(0);
}

include("audit.inc");
include("cisco_workarounds.inc");
include("ccf.inc");

product_info = cisco::get_product_info(name:"Cisco Identity Services Engine Software");

vuln_ranges = [
  { 'min_ver' : '1.3', 'fix_ver' : '1.3.0.876' },
  { 'min_ver' : '1.4', 'fix_ver' : '1.4.0.253' },
  { 'min_ver' : '2.0.0', 'fix_ver' : '2.0.0.306' },
  { 'min_ver' : '2.0.1', 'fix_ver' : '2.0.1.130' },
  { 'min_ver' : '2.1.0', 'fix_ver' : '2.1.0.474' },
  { 'min_ver' : '2.2.0', 'fix_ver' : '2.2.0.470' },
  { 'min_ver' : '2.3.0', 'fix_ver' : '2.3.0.298' }
];

workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();

# ISE version doesn't change when patches are installed, so even if
# they are on the proper version we have to double check patch level
required_patch = '';
if      (product_info['version'] =~ "^2\.2\.0($|[^0-9])") required_patch = '2';
else if (product_info['version'] =~ "^2\.1\.0($|[^0-9])") required_patch = '5';
else if (product_info['version'] =~ "^2\.0\.1($|[^0-9])") required_patch = '5';
else if (product_info['version'] =~ "^2\.0($|[^0-9])")    required_patch = '6';
else if (product_info['version'] =~ "^1\.4($|[^0-9])")    required_patch = '12';
else if (product_info['version'] =~ "^1\.3($|[^0-9])")    required_patch = '12';

reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_WARNING,
  'version'  , product_info['version'],
  'bug_id'   , "CSCve74916",
  'fix'      , 'See advisory'
);

# uses required_patch parameters set by above version ranges
cisco::check_and_report(product_info:product_info, reporting:reporting, workarounds:workarounds, workaround_params:workaround_params, vuln_ranges:vuln_ranges, required_patch:required_patch);