Vulnerabilities in Cisco Identity Services Engine require your attention (CVE-2022-20822, CVE-2022-20959)

Cisco has published a heads-up for admins of Cisco Identity Services Engine solutions, about two vulnerabilities (CVE-2022-20822, CVE-2022-20959) that could be exploited to read and delete files on an affected device, and to execute arbitrary script or access sensitive information.

“The Cisco PSIRT is aware that proof-of-concept exploit code for the vulnerability that is described in this advisory will become available after software fixes are released. Public reports of the vulnerability, including a description and classification without specific technical details, will become available after publication of this advisory,” the company said.

Both vulnerabilities have been discovered and reported by Davide Virruso, a freelance bug hunter and a red team operator at managed security service provider Yoroi.

About the flaws (CVE-2022-20822, CVE-2022-20959)

Cisco Identity Services is a policy management and access control platform for devices on networks and is a crucial element of an organization’s zero-trust architecture.

“ISE therefore not only guarantees software-defined access and automates network segmentation within IT and OT environments, but also provides a means of visibility into the ‘state’ of the network,” the Yoroi advisory team noted.

CVE-2022-20822 is a path traversal vulnerability in the web-based management interface of Cisco ISE that could be exploited by an authenticated, remote attacker.

“An attacker could exploit this vulnerability by sending a crafted HTTP request that contains certain character sequences to an affected system. A successful exploit could allow the attacker to read or delete specific files on the device that their configured administrative level should not have access to,” Cisco says.

CVE-2022-20959 is a cross-site scripting (XSS) vulnerability in Cisco ISE’s External RESTful Services (ERS) API.

“An attacker could exploit this vulnerability by persuading an authenticated administrator of the web-based management interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.”

There are no workarounds available for the two flaws. And, while there’s currently a fix for CVE-2022-20959 (for one specific ISE version and patch level), other fixes are scheduled to be released in the coming months – some even in January 2023.

But there are hot patches available on request, and Cisco is offering them to interested parties after they get in touch with Cisco’s Technical Assistance Center (TAC).

The company’s incident responders are not aware of instances where these vulnerabilities are exploited.

Don't miss