-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1128
Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products
                               10 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Business Edition 3000 Series
                   Cisco Identity Services Engine (ISE)
                   Cisco Media Experience Engine (MXE) 3500 Series
                   Cisco Unified Contact Center Enterprise (Cisco Unified CCE)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-1870  

Reference:         ESB-2011.0305.4

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140709-struts2

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products

Advisory ID: cisco-sa-20140709-struts2

Revision 1.0

For Public Release 2014 July 9 16:00  UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Multiple Cisco products include an implementation of the Apache Struts 2 component that is affected by a remote command execution vulnerability identified by Apache with Common Vulnerabilities and Exposures ID CVE-2010-1870.

The vulnerability is due to insufficient sanitization on user-supplied input in the XWorks component of the affected software. The component uses the ParameterInterceptors directive to parse the Object-Graph Navigation Language (OGNL) expressions that are implemented via a whitelist feature. An attacker could exploit this vulnerability by sending crafted requests that contain OGNL expressions to an affected system. An exploit could allow the attacker to execute arbitrary code on the targeted system.

Cisco has released free software updates that address this vulnerability for all the affected products except Cisco Business Edition 3000 Series. Customers using Cisco Business Edition 3000 Series should contact their Cisco representative for available options.

Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available. This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140709-struts2

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)
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=s6SX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU73vixLndAQH1ShLAQJYahAAmoOT1OK/Q4mtJsalMpw5YU/vprCqwcWg
Vvt2BsyKjrFnB3Tb7q1toTb607CNLDWJ6IKWLqdlOtTkvlhWL2MHzU1lwhLFBLNS
NiGhSzbn8zxxdsv+OhLuZ3lROFruB5XHcNH3Hju9v0cpfOWQa2WtcnTRMXm0nZEH
3yfFAJKOSC30TlIQgoqJoSl/zLIYEwYyKd0RyEOE0vqYfvTEXdCCo3mvt0UUSj8d
OHfiEv/tHa5CZLm+vB2f6TAaeOaT17QscUn3Shfnr4t5mCdnr5hXYpx2uX36ikhR
/SNmSW+bZuYqrmhPBE5RGkR9YHPaj24g0vDY65aIeN94+J9jgNobdfJRmtzuRfx4
NJ0Fb9dEMNBQa6tEJMi1poe4hdcaFtqn5wSXCyjhf1SrzjYALcRSVPlQ2yBnmlq8
Wg9VrgJ+wlkoCjQFS2HpdJU7H/8jXrCrDwBHkT8rnnZ8wuCupik56z1t8tJqxipX
0DOUtqDlwgp85okNovXEhAKwBdSFsn4IkZlB4Wgc14SsQ2PFtSEaTSD08DP269Ad
oQG/3IlXTBP7NXTh0ldFcO2Y7xoz/8702dzlFHsmq6vQigxEqrKdy6xKdeQB0DF7
QGsBdk0tJNufD+OD5kjHGNOZNwz4RTupoBlp1vQov8gU6e/633vTwUnAtBv62F3W
R6Jd/4nY344=
=X3Nh
-----END PGP SIGNATURE-----