CVE-2017-9805

NameCVE-2017-9805
DescriptionThe REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libstruts1.2-javasourcewheezy(not affected)
libstruts1.2-javasource(unstable)(unfixed)

Notes

[wheezy] - libstruts1.2-java <not-affected> (vulnerable code not present)
https://struts.apache.org/docs/s2-052.html

Search for package or bug name: Reporting problems