#VU9754 Security restrictions bypass in Apache Struts


Published: 2017-12-26

Vulnerability identifier: #VU9754

Vulnerability risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-0899

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apache Struts
Server applications / Frameworks for developing and running applications

Vendor: Apache Foundation

Description
The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to an error in the MultiPageValidator implementation in Apache Struts. A remote attacker can supply a modified page parameter to bypass intended access restrictions.

Mitigation
Update to version 1.3.10.

Vulnerable software versions

Apache Struts:


External links
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability