Upstream information

CVE-2017-5638 at MITRE

Description

The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 10
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 10
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Changed
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3

Note from the SUSE Security Team

SUSE is not shipping struts version 2 packages, so SUSE is not affected by this problem.

SUSE Bugzilla entries: 1028798 [NEW], 1029412 [RESOLVED / DUPLICATE], 1029417 [RESOLVED / FIXED]

SUSE Security Advisories:

  • TID7018703, published Sa 3. Mär 11:58:31 CET 2018
  • TID7018709, published Sa 3. Mär 12:02:27 CET 2018


SUSE Timeline for this CVE

CVE page created: Wed Mar 8 13:00:10 2017
CVE page last modified: Wed Oct 26 20:28:13 2022