Executive Summary

Summary
Title Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products
Informations
Name cisco-sa-20140709-struts2 First vendor Publication 2014-07-09
Vendor Cisco Last vendor Modification 2014-07-09
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple Cisco products include an implementation of the Apache Struts 2 component that is affected by a remote command execution vulnerability identified by Apache with Common Vulnerabilities and Exposures ID CVE-2010-1870.

The vulnerability is due to insufficient sanitization on user-supplied input in the XWorks component of the affected software. The component uses the ParameterInterceptors directive to parse the Object-Graph Navigation Language (OGNL) expressions that are implemented via a whitelist feature. An attacker could exploit this vulnerability by sending crafted requests that contain OGNL expressions to an affected system. An exploit could allow the attacker to execute arbitrary code on the targeted system.

Cisco has released free software updates that address this vulnerability for all the affected products except Cisco Business Edition 3000 Series. Customers using Cisco Business Edition 3000 Series should contact their Cisco representative for available options.

Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140709-struts2

BEGIN PGP SIGNATURE Version: GnuPG v1.4.5 (SunOS)

iQIVAwUBU71eXopI1I6i1Mx3AQJu/Q/9F42pW2mdAuuej2Aw/P+OLYUKHhZiNr7y 2UeNYi/OqfQRDQS5ZeErZVtKT0GaHtybC9dKvZasAZnVn/u/bDIk71JlDA4QXTXS RBcUsOPHJj0x5hdtYp0mc3WisfoPJXsp2pYHTY0JqJRgdqmHtO7f8aKYam+k6RbW rb+E1w8dbUOerEwFQLC7yZRv0H4hru6/JRWFow8wUh9qbpwIVE5EJZukQ/u9ypgg 3PQjt353Cdim1DmDBaZzPvP0d758G9PcjOlTqDw1TTg+ubOrJpV7gjxoVgDbdAb9 C4r1WbR23aSe6C78FPAJOQgN0ukExXYzVTBQr90UEY2mWKSOk83QCFQQu8lXFRCh 6S6GpcFdEmWMpq2itXAuZ9WWmo+kX6r4D+QBYvLMg7fFy5LL29uqLqddSZtF8Q0s Z0i20uhkkRV+uZRBNB44yGBCKHzIXytgCzWRGYBQAK/Qfb6tlQNlNcUldiUEKZiQ iKXgwPSa67IROZNWeuEII0bfu9UpCboQ02kPk+vIAjPpUV5nVtU6642ihYUfTm9k DDgw5cn1Ek1sdhmEfAtKZY9Ozx6Nwg505CZ3dxk7JVRvRS+073nfzcP+SRlqJP4H 6CdUVFOhsi1O6AJKxFDThBIh5DDn18us1Y/LZl62O77HH/8npcq9WsqUFatrsbUx 3PgQYYf+4yY= =s6SX END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

SAINT Exploits

Description Link
Apache Struts2 XWork ParameterInterceptor security bypass More info here

ExploitDB Exploits

id Description
2010-07-14 Struts2/XWork < 2.2.0 Remote Command Execution Vulnerability

OpenVAS Exploits

Date Description
2010-12-21 Name : Apache Struts2/XWork Remote Command Execution Vulnerability
File : nvt/gb_apache_struts_xwork_cmd_exec_vuln.nasl
2010-09-10 Name : Struts Remote Command Execution Vulnerability
File : nvt/gb_apache_struts_remote_cmd_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66280 Struts XWork ParameterInterceptor Server-Side Object Remote Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Apache Struts OGNL parameter interception bypass command execution attempt
RuleID : 18931 - Revision : 5 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2010-07-29 Name : A remote web application uses a framework that is affected by a code executio...
File : struts_xwork_ognl_code_execution_safe.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-07-09 21:22:46
  • First insertion