CVE-2018-11776

high

Description

Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.

References

https://www.tenable.com/blog/cisco-critical-advisories-for-september-includes-patch-for-struts-vulnerability

https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

https://www.oracle.com/security-alerts/cpujul2020.html

https://www.exploit-db.com/exploits/45367/

https://www.exploit-db.com/exploits/45262/

https://www.exploit-db.com/exploits/45260/

https://security.netapp.com/advisory/ntap-20181018-0002/

https://security.netapp.com/advisory/ntap-20180822-0001/

https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0012

https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E

https://lgtm.com/blog/apache_struts_CVE-2018-11776

https://github.com/hook-s3c/CVE-2018-11776-Python-PoC

https://cwiki.apache.org/confluence/display/WW/S2-057

http://www.securitytracker.com/id/1041888

http://www.securitytracker.com/id/1041547

http://www.securityfocus.com/bid/105125

http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

http://www.oracle.com/technetwork/security-advisory/alert-cve-2018-11776-5072787.html

http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-005.txt

http://packetstormsecurity.com/files/172830/Apache-Struts-Remote-Code-Execution.html

Details

Source: Mitre, NVD

Published: 2018-08-22

Updated: 2024-07-25

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High