Published:2014/07/15  Last Updated:2014/07/15

JVN#19118282
Seasar S2Struts vulnerable to ClassLoader manipulation

Overview

Seasar S2Struts contains a vulnerability where the ClassLoader may be manipulated.

Products Affected

  • Seasar S2Struts 1.2.12 and earlier
  • Seasar S2Struts 1.3.1 and earlier

Description

Seasar S2Struts provided by The Seasar Foundation is a software framework for creating Java web applications. Seasar S2Struts bundles Apache Struts that is vulnerable to the ClassLoader manipulation (CVE-2014-0114). Consequently, Seasar S2Struts contains the same vulnerability.

Impact

On a server where Seasar S2Struts is running, a remote attacker may obtain information or execute arbitrary code.

Solution

Update the Software
Update the software according to the information provided by the developer.

Vendor Status

Vendor Link
Seasar Foundation The Seasar Project
Seasar - DI Container with AOP

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2014.07.15 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with network access means the vulnerable software is bound to the network stack and the attacker does not require local network access or local access. Such a vulnerability is often termed "remotely exploitable".
Access Complexity(AC) High (H) Medium (M) Low (L) Specialized access conditions or extenuating circumstances do not exist.
Authentication(Au) Multiple (M) Single (S) None (N) Authentication is not required to exploit the vulnerability.
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is considerable informational disclosure. Access to some system files is possible, but the attacker does not have control over what is obtained, or the scope of the loss is constrained.
Integrity Impact(I) None (N) Partial (P) Complete (C) Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.
Availability Impact(A) None (N) Partial (P) Complete (C) There is reduced performance or interruptions in resource availability.

Base Score:7.5

Credit

Cybozu, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2014-3893
JVN iPedia JVNDB-2014-000072

Update History

2014/07/15
Information under the section "Other Information" was modified.