CVE-2018-11776

Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.
References
Link Resource
http://packetstormsecurity.com/files/172830/Apache-Struts-Remote-Code-Execution.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-005.txt Mailing List Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/alert-cve-2018-11776-5072787.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch Third Party Advisory
http://www.securityfocus.com/bid/105125 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041547 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041888 Third Party Advisory VDB Entry
https://cwiki.apache.org/confluence/display/WW/S2-057 Issue Tracking Third Party Advisory
https://github.com/hook-s3c/CVE-2018-11776-Python-PoC Exploit Third Party Advisory
https://lgtm.com/blog/apache_struts_CVE-2018-11776 Exploit Third Party Advisory
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0012 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180822-0001/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20181018-0002/ Third Party Advisory
https://www.exploit-db.com/exploits/45260/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45262/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45367/ Exploit Third Party Advisory VDB Entry
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:51

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c@%3Cannounce.apache.org%3E', 'name': '[announce] 20200131 Apache Software Foundation Security Report: 2019', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E -

12 Jun 2023, 07:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172830/Apache-Struts-Remote-Code-Execution.html -

Information

Published : 2018-08-22 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-11776

Mitre link : CVE-2018-11776

CVE.ORG link : CVE-2018-11776


JSON object : View

Products Affected

apache

  • struts
CWE
CWE-20

Improper Input Validation