Vulnerabilities > CVE-2018-15459 - Unspecified vulnerability in Cisco Identity Services Engine 2.3(0.298)/2.5(0.1)

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
cisco
nessus

Summary

A vulnerability in the administrative web interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to gain additional privileges on an affected device. The vulnerability is due to improper controls on certain pages in the web interface. An attacker could exploit this vulnerability by authenticating to the device with an administrator account and sending a crafted HTTP request. A successful exploit could allow the attacker to create additional Admin accounts with different user roles. An attacker could then use these accounts to perform actions within their scope. The attacker would need valid Admin credentials for the device. This vulnerability cannot be exploited to add a Super Admin account.

Vulnerable Configurations

Part Description Count
Application
Cisco
2

Nessus

NASL familyCISCO
NASL idCISCO-SA-20190123-ISE-PRIVILEGE.NASL
descriptionAccording to its self-reported version, Cisco Identity Services Engine Software is affected by a privilege escalation vulnerability. The vulnerability is due to improper controls on certain pages in the web interface. An attacker could exploit this vulnerability by authenticating to the device with an administrator account and sending a crafted HTTP request. A successful exploit could allow the attacker to create additional Admin accounts with different user roles. An attacker could then use these accounts to perform actions within their scope. The attacker would need valid Admin credentials for the device. This vulnerability cannot be exploited to add a Super Admin account. Please see the included Cisco BIDs and Cisco Security Advisory for more information
last seen2020-06-01
modified2020-06-02
plugin id126343
published2019-06-28
reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/126343
titleCisco Identity Services Engine Privilege Escalation Vulnerability (cisco-sa-20190123-ise-privilege)
code
#TRUSTED a8c10790805e323935ea71512184ef83043d2a900ea316986cf104114a19c0537aa50d1db3930611afdf06b78b1f9b69867ba645855677bcfe45908abc1404d92f927f1fa4ae8b000b0000956ef283e7e019e4c91bb98c3cca835201d5f7c060d9f3d405a92cd573a6978a404721ac40e0e415e0cfb188150b1ebbe88930bc105a7f8b2241f9c1dd04f58ae1254bae6c8b869e543b1677f3aa8b902b6de0af536744dcc60288406850c120be1ab8707750329a32de8fa1bea2d380e72398c0e08abea46ada0413a679366da8a1a3ae3b498270df95c86128e3ac16193cc92f15c799051177fa6189e2ea55ed2959d7229ca4b6f297f88fe51d0dfbd6a57d1e5d92c58099c1b0256a0f1d42838fac00da15ec377917af0b8800df5f31560b9aaae1d0e545ac3637f63bb874b1ecfbee46b2d26aa186a6dec03656daa1583a19215296e5d78053fa983e2a49a6b1b7fa8493b96a2937236a30fcb43ed3d547ef97b6345f1ecc2b8e3e0fe9981f21235aa7d07ebd611724adc94598ca9823e5858d2fe505648b4fc5deb6e5b77f2d66789d5818fd6839d6572426ca06d7b6d867f1889284c73a5668acf9db9b28384e6fb4c6012c64d34aaf39594708763ddefceb0547e0390f248661c2576bbc11c47ab948911be41f2804bf37608b73c7dd2ae62649a0a0679932bf444bbc107fff4624b3dc3faa561cf9bb0ab4e31a2f9dc964
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(126343);
  script_version("1.6");
  script_cvs_date("Date: 2020/02/14");

  script_cve_id("CVE-2018-15459");
  script_bugtraq_id(106707);
  script_xref(name:"CISCO-BUG-ID", value:"CSCvi44041");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20190123-ise-privilege");

  script_name(english:"Cisco Identity Services Engine Privilege Escalation Vulnerability (cisco-sa-20190123-ise-privilege)");
  script_summary(english:"Checks the version of Cisco Identity Services Engine Software");

  script_set_attribute(attribute:"synopsis", value:
"The remote device
is missing a vendor-supplied security patch");
  script_set_attribute(attribute:"description", value:
"According to its
self-reported version, Cisco Identity Services Engine Software is
affected by a privilege escalation vulnerability.  The vulnerability
is due to improper controls on certain pages in the web interface. An
attacker could exploit this vulnerability by authenticating to the
device with an administrator account and sending a crafted HTTP
request. A successful exploit could allow the attacker to create
additional Admin accounts with different user roles. An attacker could
then use these accounts to perform actions within their scope. The
attacker would need valid Admin credentials for the device. This
vulnerability cannot be exploited to add a Super Admin account.

Please see the included Cisco BIDs and Cisco Security Advisory for
more information");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-ise-privilege
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0ce85634");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvi44041");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID
CSCvi44041");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-15459");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(284);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/01/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/06/28");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:identity_services_engine");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("cisco_ise_detect.nbin");
  script_require_keys("Host/Cisco/ISE/version");

  exit(0);
}

include('audit.inc');
include('cisco_workarounds.inc');
include('ccf.inc');
include('lists.inc');

product_info = cisco::get_product_info(name:'Cisco Identity Services Engine Software');

vuln_ranges = [
{ 'min_ver' : '0.0', 'fix_ver' : '2.2.0.470' },
{ 'min_ver' : '2.3.0', 'fix_ver' : '2.3.0.298' },
{ 'min_ver' : '2.4.0', 'fix_ver' : '2.4.0.357' }
];

workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();

# ISE version doesn't change when patches are installed, so even if
# they are on the proper version we have to double check patch level
required_patch = '';
if (product_info['version'] =~ "^2\.2\.0($|[^0-9])") required_patch = '10';
else if (product_info['version'] =~ "^2\.3\.0($|[^0-9])") required_patch = '5';
else if (product_info['version'] =~ "^2\.4\.0($|[^0-9])") required_patch = '2';

reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_WARNING,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCvi44041',
  'fix'      , 'See advisory'
);

# uses required_patch parameters set by above version ranges
cisco::check_and_report(product_info:product_info, reporting:reporting, workarounds:workarounds, workaround_params:workaround_params, vuln_ranges:vuln_ranges, required_patch:required_patch);