-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2280.2
            Apache Struts 2 Remote Code Execution Vulnerability
             Affecting Multiple Cisco Products: September 2017
                              4 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apache Struts 2 on Cisco Products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12611  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170909-struts2-rce

Revision History:  October    4 2017: Updated the Vulnerable Products table
                   September 11 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Apache Struts 2 Remote Code Execution Vulnerability Affecting Multiple Cisco 
Products: September 2017 Critical

Advisory ID: cisco-sa-20170909-struts2-rce

First Published: 2017 September 9 17:00 GMT

Last Updated: 2017 October 3 19:38 GMT

Version 1.10: Final

Workarounds: No workarounds available

CVE-2017-12611

CWE-20

Summary

On September 7, 2017, the Apache Software Foundation released a security 
bulletin that disclosed a vulnerability in the Freemarker tag functionality of
the Apache Struts 2 package. The vulnerability could allow an unauthenticated,
remote attacker to execute arbitrary code on an affected system. The Apache 
Software Foundation classifies the vulnerability as a Medium Severity 
vulnerability. For more information about this vulnerability, refer to the 
Details section of this advisory.

Multiple Cisco products incorporate a version of the Apache Struts 2 package 
that is affected by this vulnerability.

The following Snort rules can be used to detect possible exploitation of this
vulnerability: Snort SIDs 44327 through 44330.

This advisory is available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170909-struts2-rce

Affected Products

For information about whether a product is affected by this vulnerability, 
refer to the Vulnerable Products and Products Confirmed Not Vulnerable 
sections of this advisory. The Vulnerable Products section includes Cisco bug
IDs for each affected product. The bugs are accessible through the Cisco Bug 
Search Tool and contain additional platform-specific information, including 
any available workarounds and fixed software releases.

Note: Only Cisco products that include Struts are listed in the "Vulnerable 
Products" or "Products Confirmed Not Vulnerable" sections. If a Cisco product
is not listed, then it does not include Struts and is therefore not affected.
Vulnerable Products

Cisco documents detailed information about fixed software releases in the 
Cisco bugs listed in this table. The bugs are accessible through the Cisco Bug
Search Tool. When planning a software upgrade, customers should review the 
bugs directly because the bugs will have the most current and up-to-date 
information.

The following table lists Cisco products that are affected by the 
vulnerability described in this advisory.

Product                                                         Cisco Bug ID    Fixed Release Availability
Network Management and Provisioning
Cisco Digital Media Manager                                     CSCvf89977      No fix expected (EoSWM) (19-Aug-2016)
Cisco MXE 3500 Series Media Experience Engines                  CSCvf89979      No fix expected (EoSWM) (2-Jan-2017)

Video, Streaming, TelePresence, and Transcoding Devices
Cisco Video Distribution Suite for Internet Streaming (VDS-IS)  CSCvf89984      Fix pending

Cisco Hosted Services
Cisco Network Performance Analysis                              CSCvf89992      Product updated with Struts 2.3.34 (12-Sept-2017)

Collaboration and Social Media Cisco SocialMiner Cisco Unified MeetingPlace 
Cisco WebEx Meetings Server

Endpoint Clients and Client Software Cisco WebEx Management - SuperAdmin 
Control Panel

Network Application, Service, and Acceleration Cisco Data Center Network 
Manager

Network and Content Security Devices Cisco Identity Services Engine (ISE)

Network Management and Provisioning Cisco Prime Central for Service Providers
Cisco Prime Collaboration Provisioning Cisco Prime Home Cisco Prime LAN 
Management Solution - Solaris Cisco Prime License Manager Cisco Prime Network
Registrar IP Address Manager (IPAM) Cisco Prime Network Cisco Unified 
Intelligence Center

Voice and Unified Communications Devices Cisco Business Edition 4000 Cisco 
Emergency Responder Cisco Enterprise Chat and Email Cisco Finesse Cisco Hosted
Collaboration Mediation Fulfillment Cisco Hosted Collaboration Solution for 
Contact Center Cisco MediaSense Cisco Unified Communications Manager IM & 
Presence Service (formerly CUPS) Cisco Unified Communications Manager Cisco 
Unified Contact Center Enterprise - Live Data server Cisco Unified Contact 
Center Enterprise Cisco Unified Contact Center Express Cisco Unified E-Mail 
Interaction Manager Cisco Unified Intelligent Contact Management Enterprise 
Cisco Unified SIP Proxy Software Cisco Unified Survivable Remote Site 
Telephony Manager Cisco Unified Web Interaction Manager Cisco Unity Connection
     Cisco Virtualized Voice Browser

Video, Streaming, TelePresence, and Transcoding Devices Cisco Enterprise 
Content Delivery System (ECDS)

Cisco Hosted Services Cisco Business Video Services Automation Software Cisco
Cloud Email Security Cisco Cloud Web Security Cisco Context Service Cisco 
Deployment Automation Tool Cisco Network Device Security Assessment Service 
Cisco Partner Support Service 1.x Cisco Prime Service Catalog Cisco Services 
Provisioning Platform Cisco Smart Net Total Care Cisco Spark Cisco Tidal 
Performance Analyzer Cisco Unified Service Delivery Platform Cisco WebEx 
Network-Based Recording (NBR) Management

Details

A vulnerability in Apache Struts 2 could allow an unauthenticated, remote 
attacker to execute arbitrary code on a targeted system.

The vulnerability is due to the unsafe use of writable expression values in 
Freemarker content that is processed by the affected application. An attacker
could exploit the vulnerability by adding malicious values to writable 
expressions that the attacker submits to the affected application for 
processing. If successful, the attacker could execute arbitrary code in the 
security context of the affected application on the targeted system.

This vulnerability has been assigned the following CVE ID: CVE-2017-12611

The Security Impact Rating (SIR) of this vulnerability is Critical.

Workarounds

Any workarounds that address this vulnerability will be documented in the 
Cisco bugs, which are accessible through the Cisco Bug Search Tool.

Fixed Software

Updates for affected software releases will be published when they are 
available and information about those updates will be documented in Cisco 
bugs, which are accessible through the Cisco Bug Search Tool.

When Cisco releases software updates that address this vulnerability, 
customers may only install and expect support for software versions and 
feature sets for which they have purchased a license. By installing, 
downloading, accessing, or otherwise using such software upgrades, customers 
agree to follow the terms of the Cisco software license: 
https://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
https://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

To determine the affected and fixed releases for each vulnerable product, 
refer to the Cisco bug identified for the product in the Vulnerable Products 
section of this advisory. Cisco bugs are accessible through the Cisco Bug 
Search Tool.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of this vulnerability against Cisco 
products.

Public exploits are available for this vulnerability.

Source

On September 7, 2017, the Apache Software Foundation publicly disclosed this 
vulnerability in the following security bulletin: S2-053

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170909-struts2-rce

Version   Description                                                                                                                                                                  Section                                                                    Status    Date
    1.10  Updated the Vulnerable Products table with information about fixes. Updated Summary, Affected Products, Vulnerable Products, and Fixed Software to "Final status" language.  Summary, Affected Products, Vulnerable Products, Fixed Software            Final     2017-October-03
    1.9   Updated the list of Products Confirmed Not Vulnerable.                                                                                                                       Products Confirmed Not Vulnerable                                          Interim   2017-September-28
    1.8   Updated the lists of products for Vulnerable, Not Vulnerable, and Under Investigation sections.                                                                              Affected Products, Vulnerable Products, Products Confirmed Not Vulnerable  Interim   2017-September-25
    1.7   Updated the lists of products for Vulnerable, Not Vulnerable, and Under Investigation sections.                                                                              Affected Products, Vulnerable Products, Products Confirmed Not Vulnerable  Interim   2017-September-21
    1.6   Updated the lists of products for Vulnerable, Not Vulnerable, and Under Investigation sections. Under Affected Products added further clarification on products not listed.  Affected Products, Vulnerable Products, Products Confirmed Not Vulnerable  Interim   2017-September-18
    1.5   Updated the lists of products that are and are not vulnerable and the list of products that are under investigation.                                                         Affected Products, Vulnerable Products, Products Confirmed Not Vulnerable  Interim   2017-September-15
    1.4   Updated the lists of products that are and are not vulnerable and the list of products that are under investigation.                                                         Affected Products, Vulnerable Products, Products Confirmed Not Vulnerable  Interim   2017-September-14
    1.3   Updated the lists of products that are and are not vulnerable and the list of products that are under investigation. Also included new Snort signatures.                     Affected Products, Vulnerable Products, Products Confirmed Not Vulnerable  Interim   2017-September-13
    1.2   Updated the lists of products that are and are not vulnerable and the list of products that are under investigation.                                                         Affected Products, Vulnerable Products, Products Confirmed Not Vulnerable  Interim   2017-September-12
    1.1   Updated the lists of products that are and are not vulnerable and the list of products that are under investigation.                                                         Affected Products, Vulnerable Products, Products Confirmed Not Vulnerable  Interim   2017-September-11
    1.0   Initial public release.                                                                                                                                                                                                                                 Interim   2017-September-09

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aFxF
-----END PGP SIGNATURE-----