First published: Wed Jun 16 2021(Updated: )
A vulnerability in the Cisco Identity Services Engine (ISE) integration feature of the Cisco DNA Center Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability is due to an incomplete validation of the X.509 certificate used when establishing a connection between DNA Center and an ISE server. An attacker could exploit this vulnerability by supplying a crafted certificate and could then intercept communications between the ISE and DNA Center. A successful exploit could allow the attacker to view and alter sensitive information that the ISE maintains about clients that are connected to the network. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-certvalid-USEj2CZk
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco DNA Center | ||
Cisco Identity Services Engine (ISE) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-dnac-certvalid-USEj2CZk is critical due to the risk of unauthorized access to sensitive data.
To fix cisco-sa-dnac-certvalid-USEj2CZk, apply the latest patches and updates provided by Cisco for the DNA Center and Identity Services Engine.
Cisco DNA Center and Cisco Identity Services Engine users are affected by cisco-sa-dnac-certvalid-USEj2CZk.
cisco-sa-dnac-certvalid-USEj2CZk is associated with remote unauthenticated attacks that exploit incomplete certificate validation.
Yes, cisco-sa-dnac-certvalid-USEj2CZk can be exploited by unauthenticated attackers, leading to unauthorized data access.