Vulnerability CVE-2017-9805


Published: 2017-09-15   Modified: 2017-09-16

Description:
The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apache -> Struts 

 References:
http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html
http://www.securityfocus.com/bid/100609
http://www.securitytracker.com/id/1039263
https://blogs.apache.org/foundation/entry/apache-struts-statement-on-equifax
https://bugzilla.redhat.com/show_bug.cgi?id=1488482
https://cwiki.apache.org/confluence/display/WW/S2-052
https://lgtm.com/blog/apache_struts_CVE-2017-9805
https://security.netapp.com/advisory/ntap-20170907-0001/
https://struts.apache.org/docs/s2-052.html
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170907-struts2
https://www.exploit-db.com/exploits/42627/
https://www.kb.cert.org/vuls/id/112992

Copyright 2024, cxsecurity.com

 

Back to Top