cisco-sa-struts-c2kcmkmt
Vulnerability from csaf_cisco
Published
2023-12-12 16:00
Modified
2023-12-21 22:23
Summary
Apache Struts Vulnerability Affecting Cisco Products: December 2023
Notes
Summary
On December 7, 2023, the following vulnerability in Apache Struts was disclosed:
CVE-2023-50164: An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution.
For a description of this vulnerability, see the Apache Software Foundation Security Bulletin ["https://cwiki.apache.org/confluence/display/WW/S2-066"].
Affected Products
Cisco has investigated its product line to determine which products may be affected by this vulnerability.
The Vulnerable Products ["#vp"] section includes Cisco bug IDs for each affected product. The bugs are accessible through the Cisco Bug Search Tool ["https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID"] and contain additional platform-specific information, including workarounds (if available) and fixed software releases.
Vulnerable Products
The following table lists Cisco products that are affected by the vulnerability that is described in this advisory. If a future release date is indicated for software, the date provided represents an estimate based on all information known to Cisco as of the Last Updated date at the top of the advisory. Availability dates are subject to change based on a number of factors, including satisfactory testing results and delivery of other priority features and fixes. If no version or date is listed for an affected component (indicated by a blank field and/or an advisory designation of Interim), Cisco is continuing to evaluate the fix and will update the advisory as additional information becomes available. After the advisory is marked Final, customers should refer to the associated Cisco bug(s) for further details.
Product Cisco Bug ID Fixed Release Availability ["https://tools.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] Network and Content Security Devices Identity Services Engine (ISE) CSCwi45131 ["https://tools.cisco.com/bugsearch/bug/CSCwi45131"]
Release 3.1 and later are not affected.
Hot fix ISE 2.7 Patch 10
Hot fix ISE 3.0 Patch 7
Hot fix ISE 3.0 Patch 8
Contact your support organization to obtain the hot fixes.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following products:
Collaboration and Social Media
Customer Collaboration Platform, formerly SocialMiner
Network and Content Security Devices
Security Manager
Network Management and Provisioning
Nexus Dashboard Fabric Controller (NDFC), formerly Data Center Network Manager (DCNM)
Prime Access Registrar
Prime Collaboration Assurance
Prime Collaboration Provisioning
Prime Infrastructure
Prime License Manager
Prime Service Catalog
Voice and Unified Communications Devices
Computer Telephony Integration Object Server (CTIOS)
Emergency Responder
Enterprise Chat and Email
Finesse
Hosted Collaboration Mediation Fulfillment
Packaged Contact Center Enterprise (PCCE)
Unified Communications Manager IM & Presence Service (Unified CM IM&P)
Unified Communications Manager (Unified CM) / Unified Communications Manager Session Management Edition (Unified CM SME)
Unified Contact Center Enterprise (Unified CCE)
Unified Contact Center Enterprise - Live Data server (Unified CCE - Live Data Server)
Unified Contact Center Express (Unified CCX)
Unified Customer Voice Portal (Unified CVP)
Unified Intelligence Center
Unified Intelligent Contact Management Enterprise
Unified SIP Proxy Software
Unity Connection
Virtualized Voice Browser
Workarounds
Any workarounds will be documented in the product-specific Cisco bugs, which are identified in the Vulnerable Products ["#vp"] section of this advisory.
Fixed Software
For information about fixed software releases ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], consult the Cisco bugs identified in the Vulnerable Products ["#vp"] section of this advisory.
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories ["https://www.cisco.com/go/psirt"] page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory.
Source
This vulnerability was publicly disclosed by the Apache Software Foundation on December 7, 2023.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "This vulnerability was publicly disclosed by the Apache Software Foundation on December 7, 2023." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "On December 7, 2023, the following vulnerability in Apache Struts was disclosed:\r\n\r\nCVE-2023-50164: An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution.\r\n\r\nFor a description of this vulnerability, see the Apache Software Foundation Security Bulletin [\"https://cwiki.apache.org/confluence/display/WW/S2-066\"].\r\n\r\n", "title": "Summary" }, { "category": "general", "text": "Cisco has investigated its product line to determine which products may be affected by this vulnerability.\r\n\r\nThe Vulnerable Products [\"#vp\"] section includes Cisco bug IDs for each affected product. The bugs are accessible through the Cisco Bug Search Tool [\"https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID\"] and contain additional platform-specific information, including workarounds (if available) and fixed software releases.", "title": "Affected Products" }, { "category": "general", "text": "The following table lists Cisco products that are affected by the vulnerability that is described in this advisory. If a future release date is indicated for software, the date provided represents an estimate based on all information known to Cisco as of the Last Updated date at the top of the advisory. Availability dates are subject to change based on a number of factors, including satisfactory testing results and delivery of other priority features and fixes. If no version or date is listed for an affected component (indicated by a blank field and/or an advisory designation of Interim), Cisco is continuing to evaluate the fix and will update the advisory as additional information becomes available. After the advisory is marked Final, customers should refer to the associated Cisco bug(s) for further details.\r\n Product Cisco Bug ID Fixed Release Availability [\"https://tools.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] Network and Content Security Devices Identity Services Engine (ISE) CSCwi45131 [\"https://tools.cisco.com/bugsearch/bug/CSCwi45131\"]\r\nRelease 3.1 and later are not affected.\r\n\r\nHot fix ISE 2.7 Patch 10\r\nHot fix ISE 3.0 Patch 7\r\nHot fix ISE 3.0 Patch 8\r\n\r\nContact your support organization to obtain the hot fixes.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following products:\r\n\r\nCollaboration and Social Media\r\n\r\nCustomer Collaboration Platform, formerly SocialMiner\r\n\r\nNetwork and Content Security Devices\r\n\r\nSecurity Manager\r\n\r\nNetwork Management and Provisioning\r\n\r\nNexus Dashboard Fabric Controller (NDFC), formerly Data Center Network Manager (DCNM)\r\nPrime Access Registrar\r\nPrime Collaboration Assurance\r\nPrime Collaboration Provisioning\r\nPrime Infrastructure\r\nPrime License Manager\r\nPrime Service Catalog\r\n\r\nVoice and Unified Communications Devices\r\n\r\nComputer Telephony Integration Object Server (CTIOS)\r\nEmergency Responder\r\nEnterprise Chat and Email\r\nFinesse\r\nHosted Collaboration Mediation Fulfillment\r\nPackaged Contact Center Enterprise (PCCE)\r\nUnified Communications Manager IM \u0026 Presence Service (Unified CM IM\u0026P)\r\nUnified Communications Manager (Unified CM) / Unified Communications Manager Session Management Edition (Unified CM SME)\r\nUnified Contact Center Enterprise (Unified CCE)\r\nUnified Contact Center Enterprise - Live Data server (Unified CCE - Live Data Server)\r\nUnified Contact Center Express (Unified CCX)\r\nUnified Customer Voice Portal (Unified CVP)\r\nUnified Intelligence Center\r\nUnified Intelligent Contact Management Enterprise\r\nUnified SIP Proxy Software\r\nUnity Connection\r\nVirtualized Voice Browser", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "Any workarounds will be documented in the product-specific Cisco bugs, which are identified in the Vulnerable Products [\"#vp\"] section of this advisory.", "title": "Workarounds" }, { "category": "general", "text": "For information about fixed software releases [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], consult the Cisco bugs identified in the Vulnerable Products [\"#vp\"] section of this advisory.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories [\"https://www.cisco.com/go/psirt\"] page, to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "This vulnerability was publicly disclosed by the Apache Software Foundation on December 7, 2023.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "psirt@cisco.com", "issuing_authority": "Cisco PSIRT", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Apache Struts Vulnerability Affecting Cisco Products: December 2023", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-struts-C2kCMkmT" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "Security Bulletin", "url": "https://cwiki.apache.org/confluence/display/WW/S2-066" }, { "category": "external", "summary": "Cisco Bug Search Tool", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID" }, { "category": "external", "summary": "Fixed Release Availability", "url": "https://tools.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "CSCwi45131", "url": "https://tools.cisco.com/bugsearch/bug/CSCwi45131" }, { "category": "external", "summary": "fixed software releases", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco Security Advisories", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html" } ], "title": "Apache Struts Vulnerability Affecting Cisco Products: December 2023", "tracking": { "current_release_date": "2023-12-21T22:23:04+00:00", "generator": { "date": "2023-12-21T22:23:07+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-struts-C2kCMkmT", "initial_release_date": "2023-12-12T16:00:00+00:00", "revision_history": [ { "date": "2023-12-12T17:43:37+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2023-12-13T15:18:56+00:00", "number": "1.1.0", "summary": "Updated the lists of products under investigation and products confirmed not vulnerable." }, { "date": "2023-12-14T15:18:57+00:00", "number": "1.2.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable. Updated incorrect link to the vulnerable products section." }, { "date": "2023-12-15T13:55:18+00:00", "number": "1.3.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable." }, { "date": "2023-12-18T15:23:50+00:00", "number": "1.4.0", "summary": "Updated the lists of products under investigation, vulnerable products, and products confirmed not vulnerable." }, { "date": "2023-12-19T21:51:31+00:00", "number": "1.5.0", "summary": "Moved Cisco Unified SIP Proxy Software from the list of vulnerable products to the list of products confirmed not vulnerable. Removed the Products Under Investigation section and updated the list of products confirmed not vulnerable." }, { "date": "2023-12-21T22:23:04+00:00", "number": "1.6.0", "summary": "Updated the fixed software table." } ], "status": "final", "version": "1.6.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_family", "name": "Cisco Identity Services Engine Software", "product": { "name": "Cisco Identity Services Engine Software ", "product_id": "CSAFPID-111903" } } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-50164", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCwi45131" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-111903" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-111903" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-111903" ] } ], "title": "Apache Struts Vulnerability Affecting Cisco Products: December 2023" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.