Executive Summary

Informations
Name CVE-2017-5638 First vendor Publication 2017-03-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 10
Base Score 10 Environmental Score 10
impact SubScore 6 Temporal Score 10
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5638

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 53

SAINT Exploits

Description Link
Apache Struts 2 Jakarta Multipart Parser file upload command execution More info here

Snort® IPS/IDS

Date Description
2019-04-11 Apache Struts remote code execution attempt
RuleID : 49377 - Revision : 1 - Type : SERVER-APACHE
2019-04-11 Apache Struts remote code execution attempt
RuleID : 49376 - Revision : 2 - Type : SERVER-APACHE
2017-04-12 Apache Struts remote code execution attempt
RuleID : 41923 - Revision : 4 - Type : SERVER-APACHE
2017-04-12 Apache Struts remote code execution attempt
RuleID : 41922 - Revision : 4 - Type : SERVER-APACHE
2017-04-12 Apache Struts remote code execution attempt
RuleID : 41819 - Revision : 3 - Type : SERVER-APACHE
2017-04-12 Apache Struts remote code execution attempt
RuleID : 41818 - Revision : 4 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2017-07-19 Name : An application server installed on the remote host is affected by multiple vu...
File : oracle_weblogic_server_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_3_1199.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : An application server installed on the remote host is affected by multiple vu...
File : oracle_weblogic_server_cpu_apr_2017.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote web server contains a web application that uses a Java framework t...
File : struts_2_5_10_1_rce.nasl - Type : ACT_ATTACK
2017-03-07 Name : The remote host contains a web application that uses a Java framework that is...
File : struts_2_5_10_1_win_local.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0004.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git1-us-west.apache.org/repos/asf?p=struts.git%3Ba=commit%3Bh=3523064...
https://git1-us-west.apache.org/repos/asf?p=struts.git%3Ba=commit%3Bh=6b8272c...
https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd...
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2...
https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86b...
Source Url
BID http://www.securityfocus.com/bid/96729
CERT-VN https://www.kb.cert.org/vuls/id/834067
CONFIRM http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-002.txt
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
https://cwiki.apache.org/confluence/display/WW/S2-045
https://cwiki.apache.org/confluence/display/WW/S2-046
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://security.netapp.com/advisory/ntap-20170310-0001/
https://struts.apache.org/docs/s2-045.html
https://struts.apache.org/docs/s2-046.html
https://support.lenovo.com/us/en/product_security/len-14200
https://www.symantec.com/security-center/network-protection-security-advisori...
EXPLOIT-DB https://exploit-db.com/exploits/41570
https://www.exploit-db.com/exploits/41614/
MISC http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html
http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-5638-apac...
http://www.eweek.com/security/apache-struts-vulnerability-under-attack.html
https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive...
https://github.com/mazen160/struts-pwn
https://github.com/rapid7/metasploit-framework/issues/8064
https://isc.sans.edu/diary/22169
https://nmap.org/nsedoc/scripts/http-vuln-cve2017-5638.html
https://packetstormsecurity.com/files/141494/S2-45-poc.py.txt
https://twitter.com/theog150/status/841146956135124993
https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-...
SECTRACK http://www.securitytracker.com/id/1037973

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2023-11-07 21:43:08
  • Multiple Updates
2021-05-04 13:05:44
  • Multiple Updates
2021-04-22 02:19:21
  • Multiple Updates
2021-03-26 12:22:44
  • Multiple Updates
2021-01-26 21:23:21
  • Multiple Updates
2020-05-23 13:17:10
  • Multiple Updates
2020-05-23 01:02:58
  • Multiple Updates
2018-03-04 17:19:43
  • Multiple Updates
2017-11-10 09:23:11
  • Multiple Updates
2017-10-10 09:23:28
  • Multiple Updates
2017-09-23 09:24:34
  • Multiple Updates
2017-09-22 09:24:19
  • Multiple Updates
2017-08-16 09:23:02
  • Multiple Updates
2017-08-09 09:23:35
  • Multiple Updates
2017-07-20 13:24:59
  • Multiple Updates
2017-07-17 17:22:27
  • Multiple Updates
2017-05-27 09:23:51
  • Multiple Updates
2017-05-10 09:23:36
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-03-30 12:06:31
  • Multiple Updates
2017-03-27 17:23:08
  • Multiple Updates
2017-03-17 21:24:17
  • Multiple Updates
2017-03-15 17:23:41
  • Multiple Updates
2017-03-14 21:20:26
  • Multiple Updates
2017-03-14 17:26:41
  • Multiple Updates
2017-03-14 09:23:07
  • Multiple Updates
2017-03-13 09:26:09
  • Multiple Updates
2017-03-11 09:24:59
  • First insertion