lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed,  9 Jul 2014 18:00:27 +0200
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products

Advisory ID: cisco-sa-20140709-struts2

Revision 1.0

For Public Release 2014 July 9 16:00  UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Multiple Cisco products include an implementation of the Apache Struts 2 component that is affected by a remote command execution vulnerability identified by Apache with Common Vulnerabilities and Exposures ID CVE-2010-1870.

The vulnerability is due to insufficient sanitization on user-supplied input in the XWorks component of the affected software. The component uses the ParameterInterceptors directive to parse the Object-Graph Navigation Language (OGNL) expressions that are implemented via a whitelist feature. An attacker could exploit this vulnerability by sending crafted requests that contain OGNL expressions to an affected system. An exploit could allow the attacker to execute arbitrary code on the targeted system.

Cisco has released free software updates that address this vulnerability for all the affected products except Cisco Business Edition 3000 Series. Customers using Cisco Business Edition 3000 Series should contact their Cisco representative for available options.

Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available. This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140709-struts2

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)
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=s6SX
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ