AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
-
Multiple Cisco products include an implementation of the Apache Struts 2 component that is affected by a remote command execution vulnerability.
The vulnerability is due to insufficient sanitization of user-supplied input. An attacker could exploit this vulnerability by sending crafted requests consisting of Object-Graph Navigation Language (OGNL) expressions to an affected system. An exploit could allow the attacker to execute arbitrary code on the targeted system.
Cisco has released software updates that address this vulnerability for all the affected products except Cisco Business Edition 3000. Cisco Business Edition 3000 customers should contact their Cisco representative for available options.
Workarounds that mitigate this vulnerability are not available. This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-struts2
-
Vulnerable Products
All software releases for the following Cisco products are affected by this vulnerability:
- Cisco Business Edition 3000
- Cisco Identity Services Engine (ISE)
- Cisco Media Experience Engine (MXE) 3500 Series
- Cisco Unified SIP Proxy (Cisco Unified SP)
- Cisco Unified Contact Center Enterprise (Cisco Unified CCE) and Cisco Packaged Contact Center Enterprise (Cisco PCCE)
Note: Cisco ISE Software is affected by additional vulnerabilities that are described in the Cisco Security Advisory at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-ise
Cisco ISE customers should consult the advisory before making a decision on the upgrade path.Products Confirmed Not Vulnerable
The following Cisco products have been analyzed and are not affected by this vulnerability:
- Cisco Adaptive Security Appliance (ASA) Software
- Cisco Business Edition 5000 and Cisco Business Edition 6000 Series
- Cisco Cloud Web Security
- Cisco Conductor
- Cisco Configuration Assurance Solution
- Cisco Data Center Network Manager (DCNM)
- Cisco DVR
- Cisco Emergency Responder
- Cisco Firewall Service Module (FWSM) Software
- Cisco Hosted Collaboration Mediation Fulfillment (HCM-F)
- Cisco Media Experience Engine (MXE) 3000 Series and Cisco MXE 5600 Series
- Cisco Prime Central for HCS Assurance
- Cisco Prime Infrastructure
- Cisco Prime LAN Management Solution (LMS)
- Cisco Prime Network Control System (NCS)
- Cisco Secure Access Control Server (ACS)
- Cisco TelePresence Manager, Cisco TelePresence Recording Server and Cisco TelePresence Multipoint Switch
- Cisco Unified Attendant Consoles
- Cisco Unified Communication Domain Manager (CUCDM)
- Cisco Unified Communication Manager (CallManager)
- Cisco Unified Communications Manager IM and Presence Service and Cisco Unified Presence
- Cisco Unified MeetingPlace
- Cisco Unified Operation Manager (CUOM)
- Cisco Unified Services Monitor (CUSM)
- Cisco Unified Survivable Remote Site Telephony (SRST) Manager
- Cisco Unified Survivable Remote Site Voicemail (SRSV)
- Cisco Unity Connection
- Cisco Videoscape Control Suite
- Cisco Web Security, Cisco Email Security and Cisco Content Security Management Appliances
- Cisco WebEx
- Cisco WebEx Recording Format (WRF) and Cisco WebEx Network-Based Recorder (NBR) Player
- Cisco Wireless Control System (WCS)
- CiscoWorks Common Services
No other Cisco products are affected by this vulnerability.
-
A vulnerability in the DefaultActionMapper component could allow an unauthenticated, remote attacker to execute arbitrary commands on the targeted system.
The vulnerability is due to insufficient sanitization of user-supplied input. An attacker could exploit this vulnerability by sending crafted requests consisting of Object-Graph Navigation Language (OGNL) expressions. An exploit could allow the attacker to execute arbitrary code on the targeted system.
The impact of this vulnerability on Cisco products varies depending on the affected product. Successful exploitation on Cisco ISE, Cisco Unified SIP Proxy, and Cisco Business Edition 3000 could result in an arbitrary command executed on the affected system. There is no authentication needed to execute the attack on Cisco ISE, Cisco Unified SIP Proxy and Cisco Unified CCE or Cisco PCCE. To exploit this vulnerability on Cisco Business Edition 3000, the attacker must provide valid credentials or persuade a user with valid credentials to execute a malicious URL.
Successful exploitation on the Cisco MXE 3500 Series could allow the attacker to redirect the user to a different and possibly malicious website; however, arbitrary command execution is not possible on this product.
See the "Vulnerability Scoring Details" section of this security advisory for additional information regarding the attack vector and impact.
This vulnerability is documented in Cisco bug IDs CSCui22841 (registered customers only) for Cisco ISE, CSCui33268 (registered customers only) for Cisco Business Edition 3000, CSCui40582 (registered customers only) for Cisco Unified SIP Proxy and CSCui48757 (registered customers only) for Cisco MXE 3500 Series, and CSCui51516 (registered customers only) for Cisco Unified CCE and Cisco PCCE.
This vulnerability has been assigned the Common Vulnerabilities and Exposures (CVE) ID CVE-2013-2251
-
There is no workaround that mitigates this vulnerability.
-
Cisco has released software updates that address this vulnerability for all the affected products except Cisco Business Edition 3000. Cisco Business Edition 3000 customers should contact their Cisco representative for available options.
When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
The following table provides the first fixed release for each of the affected products:
Product First Fixed Release
Cisco ISE1 1.0.4.573-6, 1.1.0.665-4, 1.1.1.268-6, 1.1.2.145-9, 1.1.3.124-4, 1.1.4.218-4 and 1.2.0.899
Cisco Business Edition 3000 Not available - Please contact Cisco TAC or your Cisco representative for available options
Cisco Unified SIP Proxy 8.5(5) Cisco MXE 3500 Series 3.3.2 and apply StrutsPatch.zip
Cisco Unified CCE and Cisco PCCE
10.5(1), 8.5(4)ES37, 9.0(4)ES39, 9.0(3)ES13, 10.0(1)ES10, and 10.0(2)
Note: The Engineering Special patch releases for Cisco Unified CCE are available at the following links:
8.5(4): http://www.cisco.com/cisco/software/special/release.html?config=2c8f679b8cdc4fed65e866e30fced34c
9.0(4): http://software.cisco.com/download/special/release.html?config=b40f7ffb0a876e5dae4e202df4b6547b
9.0(3): http://software.cisco.com/download/special/release.html?config=593487b10e77653c20560c54efa6e7a0
1Cisco ISE is affected by additional vulnerabilities that are described in the Cisco Security Advisory at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-ise
Cisco ISE customers should consult that advisory before making a decision on the upgrade path.
-
Apache has confirmed this vulnerability at: http://struts.apache.org/release/2.3.x/docs/s2-016.html
Code to exploit this vulnerability is publicly available from different sources over the Internet. Proof of concept code is also published on the official Apache Struts 2 page.
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any malicious use of the vulnerability that is described in this advisory on any of the affected Cisco products.
-
This vulnerability was reported to Cisco on Cisco Unified CCE and Cisco PCCE by Kevin Ostrin from Security Metrics.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.1 Added information about Cisco Unified CCE and Cisco PCCE. Affected Product and Details Final 2015-October-09 1.0 Initial public release. 2013-October-23
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.