Executive Summary

Summary
Title Apache Struts 2 is vulnerable to remote code execution
Informations
Name VU#834067 First vendor Publication 2017-03-14
Vendor VU-CERT Last vendor Modification 2017-03-14
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#834067

Apache Struts 2 is vulnerable to remote code execution

Original Release date: 14 Mar 2017 | Last revised: 14 Mar 2017

Overview

Apache Struts, versions 2.3.5 - 2.3.31 and 2.5 - 2.5.10, is vulnerable to code injection leading to remote code execution (RCE).

Description

CWE-94: Improper Control of Generation of Code - CVE-2017-5638

An attacker can execute arbitrary OGNL code included in the "Content-Type" header of a file upload.

This vulnerability is actively being exploited.

Impact

An unauthenticated remote attacker can execute arbitrary commands with the privileges of the user running Apache Struts.

Solution

Apply an update
Update to Apache Struts 2.3.32 or 2.5.10.1

If you are unable to update Struts, please see the workaround suggested by Apache here.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Apache StrutsAffected-14 Mar 2017
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal8.7E:H/RL:OF/RC:C
Environmental8.7CDP:N/TD:H/CR:ND/IR:ND/AR:ND

References

  • https://cwiki.apache.org/confluence/display/WW/S2-045
  • http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html
  • https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-rce-vulnerability-in-apache-struts-2/
  • http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-5638-apache-struts-vulnerability-remote-code-execution/
  • https://github.com/rapid7/metasploit-framework/issues/8064
  • https://www.exploit-db.com/exploits/41570/
  • https://cwe.mitre.org/data/definitions/94.html

Credit

This document was written by Trent Novelly.

Other Information

  • CVE IDs:CVE-2017-5638
  • Date Public:06 Mar 2017
  • Date First Published:14 Mar 2017
  • Date Last Updated:14 Mar 2017
  • Document Revision:7

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/834067

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 53

SAINT Exploits

Description Link
Apache Struts 2 Jakarta Multipart Parser file upload command execution More info here

Snort® IPS/IDS

Date Description
2019-04-11 Apache Struts remote code execution attempt
RuleID : 49377 - Revision : 1 - Type : SERVER-APACHE
2019-04-11 Apache Struts remote code execution attempt
RuleID : 49376 - Revision : 2 - Type : SERVER-APACHE
2017-04-12 Apache Struts remote code execution attempt
RuleID : 41923 - Revision : 4 - Type : SERVER-APACHE
2017-04-12 Apache Struts remote code execution attempt
RuleID : 41922 - Revision : 4 - Type : SERVER-APACHE
2017-04-12 Apache Struts remote code execution attempt
RuleID : 41819 - Revision : 3 - Type : SERVER-APACHE
2017-04-12 Apache Struts remote code execution attempt
RuleID : 41818 - Revision : 4 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2017-07-19 Name : An application server installed on the remote host is affected by multiple vu...
File : oracle_weblogic_server_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_3_1199.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : An application server installed on the remote host is affected by multiple vu...
File : oracle_weblogic_server_cpu_apr_2017.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote web server contains a web application that uses a Java framework t...
File : struts_2_5_10_1_rce.nasl - Type : ACT_ATTACK
2017-03-07 Name : The remote host contains a web application that uses a Java framework that is...
File : struts_2_5_10_1_win_local.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-20 13:24:59
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-15 00:23:04
  • First insertion