Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9791

Published: 10 July 2017

The Struts 1 plugin in Apache Struts 2.1.x and 2.3.x might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.

Notes

AuthorNote
sbeattie
struts 2 only

Priority

High

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
libstruts1.2-java
Launchpad, Ubuntu, Debian
trusty Does not exist
(trusty was not-affected [struts 2 only])
upstream Needs triage

xenial Does not exist

yakkety Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H