Lucene search

K
cve[email protected]CVE-2017-5638
HistoryMar 11, 2017 - 2:59 a.m.

CVE-2017-5638

2017-03-1102:59:00
CWE-755
web.nvd.nist.gov
1373
In Wild
8
21
cve-2017-5638
jakarta multipart parser
apache struts 2
remote code execution
security vulnerability
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.966

Percentile

99.7%

The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.

Affected configurations

NVD
Node
apachestrutsRange2.2.32.3.32
OR
apachestrutsRange2.5.02.5.10.1
Node
ibmstorwize_v3500_firmwareMatch7.7.1.6
OR
ibmstorwize_v3500_firmwareMatch7.8.1.0
AND
ibmstorwize_v3500Match-
Node
ibmstorwize_v5000_firmwareMatch7.7.1.6
OR
ibmstorwize_v5000_firmwareMatch7.8.1.0
AND
ibmstorwize_v5000Match-
Node
ibmstorwize_v7000_firmwareMatch7.7.1.6
OR
ibmstorwize_v7000_firmwareMatch7.8.1.0
AND
ibmstorwize_v7000Match-
Node
lenovostorage_v5030_firmwareMatch7.7.1.6
OR
lenovostorage_v5030_firmwareMatch7.8.1.0
AND
lenovostorage_v5030Match-
Node
hpserver_automationMatch9.1.0
OR
hpserver_automationMatch10.0.0
OR
hpserver_automationMatch10.1.0
OR
hpserver_automationMatch10.2.0
OR
hpserver_automationMatch10.5.0
Node
oracleweblogic_serverMatch10.3.6.0.0
OR
oracleweblogic_serverMatch12.1.3.0.0
OR
oracleweblogic_serverMatch12.2.1.1.0
OR
oracleweblogic_serverMatch12.2.1.2.0
Node
arubanetworksclearpass_policy_managerRange<6.6.5
Node
netapponcommand_balanceMatch-

CNA Affected

[
  {
    "product": "Apache Struts",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "2.3.x before 2.3.32"
      },
      {
        "status": "affected",
        "version": "2.5.x before 2.5.10.1"
      }
    ]
  }
]

References

Social References

More

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.966

Percentile

99.7%