Multiple Vulnerabilities in Cisco Emergency Responder



Published: 2017-09-08 | Updated: 2017-09-11
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-9793
CVE-2017-9804
CVE-2017-9805
CWE-ID CWE-20
CWE-502
Exploitation vector Network
Public exploit Vulnerability #3 is being exploited in the wild.
Vulnerable software
Subscribe
Cisco Emergency Responder
Other software / Other software solutions

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Denial of service

EUVDB-ID: #VU8112

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9793

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition.

The weakness exists due to an error when using outdated XStream library with the Struts REST plugin. A remote attacker can send a a specially crafted request with XML payload and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco Emergency Responder: 12.5.0.98000.3

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170907-struts2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Denial of service

EUVDB-ID: #VU8114

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9804

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition.

The weakness exists due to server process overload when performing validation of the URL. A remote attacker can supply a specially crafted URL in a form field to trigger an error in regular expression (regex) processin, consume excessive CPU resources and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco Emergency Responder: 12.5.0.98000.3

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170907-struts2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Deserialization of untrusted data

EUVDB-ID: #VU8111

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2017-9805

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the server.

The weakness exists due to absent filtration in XStream instance when deserializing XML data within the REST Plugin. A remote attacker can upload a specially crafted XML file to vulnerable Apache Struts installation, trigger the XStreamHandler to process malicious XML payload and execute arbitrary core on the target system.

Successful exploitation of the vulnerability is possible in case the attacker is able to upload XML.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco Emergency Responder: 12.5.0.98000.3

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170907-struts2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###