Cisco identifies vulnerabilities in Identity Services Engine

Share post:

Cisco Systems’ network access control solution has five vulnerabilities rated High that could allow an authenticated, remote attacker to inject arbitrary operating system commands, bypass security protections, and conduct cross-site scripting attacks.

Four of the five problems in Cisco Identity Services Engine were identified earlier this month. However, network and security administrators will have to wait until Cisco releases software fixes for four of them. There is no workaround available for these holes, CVE-2022-20964. CVE-2022-20965, CVE-2022-20966 and CVE-2022-20967

Fortunately, they can be exploited only by valid and authorized ISE users, the company says. For protection, until the fixes are released, ISE administrators have to take extra care to restrict console access and admin web access.

Software updates have been released for the fifth vulnerability, CVE-2022-20961, described as a hole in ISE’s web-based management interface that could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device,

This vulnerability, Cisco says, is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the affected device with the privileges of the target user.

In listing four vulnerabilities in one advisory, Cisco noted they aren’t dependent on one another for exploitation. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.

Separately, Cisco said it had released security fixes for a vulnerability in ISE that is rated Medium. CVE-2022-20963 is a vulnerability in the web-based management interface of ISE could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device.

The post Cisco identifies vulnerabilities in Identity Services Engine first appeared on IT World Canada.

Howard Solomon
Howard Solomonhttps://www.itworldcanada.com
Currently a freelance writer, I'm the former editor of ITWorldCanada.com and Computing Canada. An IT journalist since 1997, I've written for several of ITWC's sister publications including ITBusiness.ca and Computer Dealer News. Before that I was a staff reporter at the Calgary Herald and the Brampton (Ont.) Daily Times.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Cisco Duo’s Multifactor Authentication service compromised by social engineering attack

Cisco Duo, a prominent provider of multifactor authentication (MFA) services, has fallen victim to a cyberattack targeting one...

Cyber Security Today, April 17, 2024 – More suspicious attempts to take over open source projects, a data theft at a Cisco Duo partner,...

This episode reports on security updates from Delinea and PuTTY, and reports on bad bots and threat actors going after Zoo

The US government and Its Microsoft dependency: A cybersecurity dilemma

Microsoft's series of high-profile cybersecurity failures has once again spotlighted the complex relationship between the tech giant and...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways