10

CVE-2017-5638

Warnung
Medienbericht
Exploit

The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
ApacheStruts Version >= 2.2.3 < 2.3.32
ApacheStruts Version >= 2.5.0 < 2.5.10.1
IbmStorwize V3500 Firmware Version7.7.1.6
   IbmStorwize V3500 Version-
IbmStorwize V3500 Firmware Version7.8.1.0
   IbmStorwize V3500 Version-
IbmStorwize V5000 Firmware Version7.7.1.6
   IbmStorwize V5000 Version-
IbmStorwize V5000 Firmware Version7.8.1.0
   IbmStorwize V5000 Version-
IbmStorwize V7000 Firmware Version7.7.1.6
   IbmStorwize V7000 Version-
IbmStorwize V7000 Firmware Version7.8.1.0
   IbmStorwize V7000 Version-
LenovoStorage V5030 Firmware Version7.7.1.6
   LenovoStorage V5030 Version-
LenovoStorage V5030 Firmware Version7.8.1.0
   LenovoStorage V5030 Version-
HpServer Automation Version9.1.0
HpServer Automation Version10.0.0
HpServer Automation Version10.1.0
HpServer Automation Version10.2.0
HpServer Automation Version10.5.0
OracleWeblogic Server Version10.3.6.0.0
OracleWeblogic Server Version12.1.3.0.0
OracleWeblogic Server Version12.2.1.1.0
OracleWeblogic Server Version12.2.1.2.0
NetappOncommand Balance Version-

03.11.2021: CISA Known Exploited Vulnerabilities (KEV) Catalog

Apache Struts Remote Code Execution Vulnerability

Schwachstelle

Apache Struts Jakarta Multipart parser allows for malicious file upload using the Content-Type value, leading to remote code execution.

Beschreibung

Apply updates per vendor instructions.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 94.27% 0.999
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 10 10 10
AV:N/AC:L/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE-755 Improper Handling of Exceptional Conditions

The product does not handle or incorrectly handles an exceptional condition.

http://www.securityfocus.com/bid/96729
Third Party Advisory
Broken Link
VDB Entry
http://www.securitytracker.com/id/1037973
Third Party Advisory
Broken Link
VDB Entry
https://exploit-db.com/exploits/41570
Third Party Advisory
Exploit
VDB Entry
https://isc.sans.edu/diary/22169
Third Party Advisory
Exploit
https://struts.apache.org/docs/s2-045.html
Vendor Advisory
Mitigation
https://struts.apache.org/docs/s2-046.html
Vendor Advisory
Mitigation
https://www.exploit-db.com/exploits/41614/
Third Party Advisory
Exploit
VDB Entry
https://www.kb.cert.org/vuls/id/834067
Third Party Advisory
US Government Resource