Lucene search

K
ciscoCiscoCISCO-SA-20190515-ISE-CERTCREATION
HistoryMay 15, 2019 - 4:00 p.m.

Cisco Identity Services Engine Arbitrary Client Certificate Creation Vulnerability

2019-05-1516:00:00
tools.cisco.com
37

EPSS

0.001

Percentile

34.5%

A vulnerability in the External RESTful Services (ERS) API of the Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to generate arbitrary certificates signed by the Internal Certificate Authority (CA) Services on ISE.

This vulnerability is due to an incorrect implementation of role-based access control (RBAC). An attacker could exploit this vulnerability by crafting a specific HTTP request with administrative credentials. A successful exploit could allow the attacker to generate a certificate that is signed and trusted by the ISE CA with arbitrary attributes. The attacker could use this certificate to access other networks or assets that are protected by certificate authentication.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-ise-certcreation [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-ise-certcreation”]

Affected configurations

Vulners
Node
ciscoidentity_services_engine_softwareMatchany
OR
ciscoidentity_services_engine_softwareMatchany
VendorProductVersionCPE
ciscoidentity_services_engine_softwareanycpe:2.3:a:cisco:identity_services_engine_software:any:*:*:*:*:*:*:*

EPSS

0.001

Percentile

34.5%

Related for CISCO-SA-20190515-ISE-CERTCREATION