Lucene search

K
cve[email protected]CVE-2017-6747
HistoryAug 07, 2017 - 6:29 a.m.

CVE-2017-6747

2017-08-0706:29:00
CWE-287
web.nvd.nist.gov
34
cisco
ise
vulnerability
authentication
bypass
remote attacker
super admin
cisco bug ids
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.8%

A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication. The vulnerability is due to improper handling of authentication requests and policy assignment for externally authenticated users. An attacker could exploit this vulnerability by authenticating with a valid external user account that matches an internal username and incorrectly receiving the authorization policy of the internal account. An exploit could allow the attacker to have Super Admin privileges for the ISE Admin portal. This vulnerability does not affect endpoints authenticating to the ISE. The vulnerability affects Cisco ISE, Cisco ISE Express, and Cisco ISE Virtual Appliance running Release 1.3, 1.4, 2.0.0, 2.0.1, or 2.1.0. Release 2.2.x is not affected. Cisco Bug IDs: CSCvb10995.

Affected configurations

NVD
Node
ciscoidentity_services_engineMatch1.3\(0.722\)
OR
ciscoidentity_services_engineMatch1.3\(0.876\)
OR
ciscoidentity_services_engineMatch1.3\(0.909\)
OR
ciscoidentity_services_engineMatch1.3\(106.146\)
OR
ciscoidentity_services_engineMatch1.3\(120.135\)
OR
ciscoidentity_services_engineMatch1.4\(0.109\)
OR
ciscoidentity_services_engineMatch1.4\(0.181\)
OR
ciscoidentity_services_engineMatch1.4\(0.253\)
OR
ciscoidentity_services_engineMatch1.4\(0.908\)
OR
ciscoidentity_services_engineMatch2.0\(0.147\)
OR
ciscoidentity_services_engineMatch2.0\(0.169\)
OR
ciscoidentity_services_engineMatch2.0\(0.222\)
OR
ciscoidentity_services_engineMatch2.0\(1.130\)
OR
ciscoidentity_services_engineMatch2.0_base
OR
ciscoidentity_services_engineMatch2.1\(0.474\)
OR
ciscoidentity_services_engineMatch2.1\(0.800\)
OR
ciscoidentity_services_engineMatch2.1\(102.101\)
OR
ciscoidentity_services_engineMatch2.1_base

CNA Affected

[
  {
    "product": "Cisco Identity Services Engine",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Identity Services Engine"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.8%