Cisco Identity Services Engine Arbitrary Client Certificate Creation Vulnerability

medium Nessus Plugin ID 128684

Synopsis

The remote device is missing a vendor-supplied security patch

Description

A vulnerability in the External RESTful Services (ERS) API of the Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to generate arbitrary certificates signed by the InternalCertificate Authority (CA) Services on ISE. This vulnerability is due to an incorrect implementation of role-based access control (RBAC). An attacker could exploit this vulnerability by crafting a specific HTTP request with administrative credentials.
A successful exploit could allow the attacker to generate a certificate that is signed and trusted by the ISE CA with arbitrary attributes. The attacker could use this certificate to access other networks or assets that are protected by certificate authentication.

Please see the included Cisco BIDs and Cisco Security Advisory for more information

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvm81230

See Also

http://www.nessus.org/u?980cfdbf

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm81230

Plugin Details

Severity: Medium

ID: 128684

File Name: cisco-sa-20190515-ise-certcreation.nasl

Version: 1.11

Type: local

Family: CISCO

Published: 9/11/2019

Updated: 4/6/2021

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2019-1851

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:cisco:identity_services_engine, cpe:/a:cisco:identity_services_engine, cpe:/a:cisco:identity_services_engine_software

Required KB Items: Settings/ParanoidReport, Host/Cisco/ISE/version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/15/2019

Vulnerability Publication Date: 5/15/2019

Reference Information

CVE: CVE-2019-1851

BID: 108356