Executive Summary

Summary
Title Apache Struts Remote Code Execution Vulnerability Affecting Cisco Products: August 2018
Informations
Name cisco-sa-20180823-apache-struts First vendor Publication 2018-08-23
Vendor Cisco Last vendor Modification 2018-08-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in Apache Struts could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system.

The vulnerability exists because the affected software insufficiently validates user-supplied input, allowing the use of results with no namespace value and the use of url tags with no value or action. In cases where upper actions or configurations also have no namespace or a wildcard namespace, an attacker could exploit this vulnerability by sending a request that submits malicious input to the affected application for processing. If successful, the attacker could execute arbitrary code in the security context of the affected application on the targeted system.

This advisory will be updated as additional information becomes available.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180823-apache-struts ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180823-apache-struts"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbfxJ3XBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfcziRkP/3o19Og0bprpEvF6rv+jEpnQg8Pm ZuUn5U7T36sbfiyYsQaRpXvx2FUhLmsx2X6FsLEJHqPi+hyVeB9fkmxq2PKx1Rv3 1lPKnVpsNyHjms50sG1LdjxqzUghXy9Rd0uVypmoZea9fJOUiZ7eHEt8ELarDstu LRyw9nAnfqK/MPUZgRSnZFj7aJT/owvyuoX04sb6aby+XgGRJJfbXlJf0AaY7+98 d2iNN6vU3uvOvI+mljLYVDs0HcPLi1v6bKq9DkTP9n3xI9GtdExpK1qgaxaW3rGr PJSTYu2EizGFi1Y8TFgL6DN5+Cq3lQBZtBs/ULIRr81uG1ZxwqYKp+pj0VA68NIk Tn8pidlqrkPBCqVkWIvo7xUV5AohscRy04k4pcqGAQQvBJj/AsRv9HcgGnkJO2k6 8/EgSQ1fbcYHtbvRBC8Y63ezYuEv3L3FKcmcfM4VWAGThI7LUTPLyZRjpiJvEMFB lZ0faGxg9jLSiPj1pp4edd5CYj/diWsn47M5f9dSt9GaWo6UfGKhP9dg2v3zpsRl /rUjB4PttD1E6pD3KYelQmGjC77ASVoIfobTgeRp41oiQuCGCviJYH3lqnfizG22 BjpoS2safGUmwccUJ/Q/GOifjhF+rHkg9Oq+AJgs3zcEEdlJag5jiMu/1Zy8z0m +9qXWXUdLhAV2tKfR =0uld END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 129

SAINT Exploits

Description Link
Apache Struts undefined namespace vulnerability More info here

Snort® IPS/IDS

Date Description
2018-10-09 Apache Struts ognl remote code execution attempt
RuleID : 47691 - Revision : 1 - Type : SERVER-APACHE
2018-10-09 Apache Struts java.lang.ProcessBuilder class access attempt
RuleID : 47690 - Revision : 2 - Type : SERVER-APACHE
2018-10-09 Apache Struts java.net.Socket class access attempt
RuleID : 47689 - Revision : 1 - Type : SERVER-APACHE
2018-09-27 Apache Struts remote code execution attempt
RuleID : 47649 - Revision : 1 - Type : SERVER-WEBAPP
2018-09-25 Apache Struts OGNL getRuntime.exec static method access attempt
RuleID : 47634 - Revision : 1 - Type : SERVER-APACHE
2016-07-13 Apache Struts remote code execution attempt
RuleID : 39191 - Revision : 3 - Type : SERVER-APACHE
2016-07-13 Apache Struts remote code execution attempt
RuleID : 39190 - Revision : 3 - Type : SERVER-APACHE
2014-03-13 Apache Struts wildcard matching OGNL remote code execution attempt
RuleID : 29639 - Revision : 4 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2018-09-05 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180823-apache-struts-cups.nasl - Type : ACT_GATHER_INFO
2018-09-05 Name : The remote device is affected by an information disclosure vulnerability.
File : cisco-sa-20180823-apache-struts-ucm.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180823-apache-struts-ise.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-11-01 21:22:19
  • Multiple Updates
2018-08-24 00:19:12
  • First insertion