cve-2016-8738
Vulnerability from cvelistv5
Published
2017-09-20 17:00
Modified
2024-09-16 20:32
Severity
Summary
In Apache Struts 2.5 through 2.5.5, if an application allows entering a URL in a form field and the built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:34:59.613Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20180629-0003/"
          },
          {
            "name": "94657",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/94657"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://struts.apache.org/docs/s2-044.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Apache Struts",
          "vendor": "Apache Software Foundation",
          "versions": [
            {
              "status": "affected",
              "version": "2.5 - 2.5.5"
            }
          ]
        }
      ],
      "datePublic": "2016-12-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In Apache Struts 2.5 through 2.5.5, if an application allows entering a URL in a form field and the built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Possible DoS attack when using URLValidator",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-06-30T09:57:01",
        "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
        "shortName": "apache"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20180629-0003/"
        },
        {
          "name": "94657",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/94657"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://struts.apache.org/docs/s2-044.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@apache.org",
          "DATE_PUBLIC": "2016-12-19T00:00:00",
          "ID": "CVE-2016-8738",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Apache Struts",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2.5 - 2.5.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Apache Software Foundation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In Apache Struts 2.5 through 2.5.5, if an application allows entering a URL in a form field and the built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Possible DoS attack when using URLValidator"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://security.netapp.com/advisory/ntap-20180629-0003/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20180629-0003/"
            },
            {
              "name": "94657",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/94657"
            },
            {
              "name": "https://struts.apache.org/docs/s2-044.html",
              "refsource": "CONFIRM",
              "url": "https://struts.apache.org/docs/s2-044.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
    "assignerShortName": "apache",
    "cveId": "CVE-2016-8738",
    "datePublished": "2017-09-20T17:00:00Z",
    "dateReserved": "2016-10-18T00:00:00",
    "dateUpdated": "2024-09-16T20:32:00.228Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-8738\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2017-09-20T17:29:00.337\",\"lastModified\":\"2018-07-01T01:29:01.067\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Apache Struts 2.5 through 2.5.5, if an application allows entering a URL in a form field and the built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL.\"},{\"lang\":\"es\",\"value\":\"En Apache Struts desde la versi\u00f3n 2.5 hasta la 2.5.5, si una aplicaci\u00f3n permite la introducci\u00f3n de una URL en un campo de un formulario y se emplea URLValidator (integrado), es posible preparar una URL especial que ser\u00e1 usada para sobrecargar el proceso del servidor cuando se lleva a cabo la validaci\u00f3n de la URL.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63CE1226-E0E6-4DC6-AC89-3FFDE6BD7B77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4F914BA-CF16-4B03-A6A2-8C9816EC1248\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:2.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2C82970-62C9-4513-A66D-6BDA4048C27F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:2.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1A43CA5-46DE-4513-A309-BE3A60CD5489\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:2.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D83D2FA-8931-45F8-82D6-DE270A2BA55C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:2.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D284BF2-101C-490C-85CB-69D156D1FF77\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/94657\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180629-0003/\",\"source\":\"security@apache.org\"},{\"url\":\"https://struts.apache.org/docs/s2-044.html\",\"source\":\"security@apache.org\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...