CVE-2017-9805

Related Vulnerabilities: CVE-2017-9805  

The REST Plugin in Apache Struts2 is using a XStreamHandler with an instance of XStream for deserialization without any type filtering which could lead to Remote Code Execution when deserializing XML payloads. An attacker could use this flaw to execute arbitrary code or conduct further attacks.

The REST Plugin in Apache Struts2 is using a XStreamHandler with an instance of XStream for deserialization without any type filtering which could lead to Remote Code Execution when deserializing XML payloads. An attacker could use this flaw to execute arbitrary code or conduct further attacks.

Find out more about CVE-2017-9805 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect any of the Red Hat products as they did not include the Apache Struts 2 package.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 8.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Satellite 5 struts Not affected
Red Hat JBoss Operations Network 3 struts Not affected
Red Hat JBoss Fuse Service Works 6 struts Not affected
Red Hat JBoss Data Virtualization 6 struts Not affected
Red Hat Enterprise Linux 5 struts Not affected

External References