The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
Advisories
Source ID Title
Github GHSA Github GHSA GHSA-j77q-2qqg-6989 Apache Struts vulnerable to remote arbitrary command execution due to improper input validation
Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

References
Link Providers
http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html cve-icon cve-icon
http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-5638-apache-struts-vulnerability-remote-code-execution/ cve-icon cve-icon
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-002.txt cve-icon cve-icon
http://www.eweek.com/security/apache-struts-vulnerability-under-attack.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html cve-icon cve-icon
http://www.securityfocus.com/bid/96729 cve-icon cve-icon
http://www.securitytracker.com/id/1037973 cve-icon cve-icon
https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive-attack-imperils-high-impact-sites/ cve-icon cve-icon
https://cwiki.apache.org/confluence/display/WW/S2-045 cve-icon cve-icon cve-icon
https://cwiki.apache.org/confluence/display/WW/S2-046 cve-icon cve-icon
https://exploit-db.com/exploits/41570 cve-icon cve-icon
https://git1-us-west.apache.org/repos/asf?p=struts.git%3Ba=commit%3Bh=352306493971e7d5a756d61780d57a76eb1f519a cve-icon cve-icon
https://git1-us-west.apache.org/repos/asf?p=struts.git%3Ba=commit%3Bh=6b8272ce47160036ed120a48345d9aa884477228 cve-icon cve-icon
https://github.com/mazen160/struts-pwn cve-icon cve-icon
https://github.com/rapid7/metasploit-framework/issues/8064 cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03733en_us cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03749en_us cve-icon cve-icon
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03723en_us cve-icon cve-icon
https://isc.sans.edu/diary/22169 cve-icon cve-icon
https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7%40%3Cannounce.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922%40%3Cannounce.apache.org%3E cve-icon cve-icon
https://nmap.org/nsedoc/scripts/http-vuln-cve2017-5638.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2017-5638 cve-icon
https://packetstormsecurity.com/files/141494/S2-45-poc.py.txt cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20170310-0001/ cve-icon cve-icon
https://struts.apache.org/docs/s2-045.html cve-icon cve-icon
https://struts.apache.org/docs/s2-046.html cve-icon cve-icon
https://support.lenovo.com/us/en/product_security/len-14200 cve-icon cve-icon
https://twitter.com/theog150/status/841146956135124993 cve-icon cve-icon
https://www.cisa.gov/known-exploited-vulnerabilities-catalog cve-icon
https://www.cve.org/CVERecord?id=CVE-2017-5638 cve-icon
https://www.exploit-db.com/exploits/41614/ cve-icon cve-icon
https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-rce-vulnerability-in-apache-struts-2/ cve-icon cve-icon
https://www.kb.cert.org/vuls/id/834067 cve-icon cve-icon
https://www.symantec.com/security-center/network-protection-security-advisories/SA145 cve-icon cve-icon
History

Thu, 06 Feb 2025 21:15:00 +0000

Type Values Removed Values Added
Metrics kev

{'dateAdded': '2021-11-03'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'active', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 00:15:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published:

Updated: 2025-07-30T01:46:32.059Z

Reserved: 2017-01-29T00:00:00.000Z

Link: CVE-2017-5638

cve-icon Vulnrichment

Updated: 2024-08-05T15:04:15.370Z

cve-icon NVD

Status : Deferred

Published: 2017-03-11T02:59:00.150

Modified: 2025-04-20T01:37:25.860

Link: CVE-2017-5638

cve-icon Redhat

Severity : Critical

Publid Date: 2017-03-06T00:00:00Z

Links: CVE-2017-5638 - Bugzilla

cve-icon OpenCVE Enrichment

No data.