Attacker Value
Very High
(2 users assessed)
Exploitability
Very High
(2 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
1

CVE-2017-5638

Disclosure Date: March 11, 2017
Exploited in the Wild
Reported by AttackerKB Worker and 1 more...
View Source Details
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.

Add Assessment

1
Ratings
Technical Analysis

This popped Equifax. Vulnerable versions of Struts are exploitable out of the box, since this was a parser flaw. Make sure this is patched!

1
Ratings
  • Attacker Value
    Very High
  • Exploitability
    Very High
Technical Analysis

This CVE made it into US-CERT’s “Top 10” bulletin released in May, 2020 – https://www.us-cert.gov/ncas/alerts/aa20-133a / https://web.archive.org/web/20200512161248/https://www.us-cert.gov/ncas/alerts/aa20-133a

  • Vulnerable Products: Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1
  • Associated Malware: JexBoss
  • Mitigation: Upgrade to Struts 2.3.32 or Struts 2.5.10.1
CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • apache,
  • arubanetworks,
  • hp,
  • ibm,
  • lenovo,
  • netapp,
  • oracle

Products

  • clearpass policy manager,
  • oncommand balance -,
  • server automation 10.0.0,
  • server automation 10.1.0,
  • server automation 10.2.0,
  • server automation 10.5.0,
  • server automation 9.1.0,
  • storage v5030 firmware 7.7.1.6,
  • storage v5030 firmware 7.8.1.0,
  • storwize v3500 firmware 7.7.1.6,
  • storwize v3500 firmware 7.8.1.0,
  • storwize v5000 firmware 7.7.1.6,
  • storwize v5000 firmware 7.8.1.0,
  • storwize v7000 firmware 7.7.1.6,
  • storwize v7000 firmware 7.8.1.0,
  • struts,
  • weblogic server 10.3.6.0.0,
  • weblogic server 12.1.3.0.0,
  • weblogic server 12.2.1.1.0,
  • weblogic server 12.2.1.2.0

Exploited in the Wild

Reported by:

References

Advisory

Additional Info

Technical Analysis