Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057) - Nessus

High   Plugin ID: 112036

This page contains detailed information about the Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 112036
Name: Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057)
Filename: struts_2_5_17.nasl
Vulnerability Published: 2018-08-22
This Plugin Published: 2018-08-22
Last Modification Time: 2022-04-11
Plugin Version: 1.16
Plugin Type: combined
Plugin Family: Misc.
Dependencies: os_fingerprint.nasl, struts_config_browser_detect.nbin, struts_detect_nix.nbin, struts_detect_win.nbin

Vulnerability Information


Severity: High
Vulnerability Published: 2018-08-22
Patch Published: 2018-08-22
CVE [?]: CVE-2018-11776
CPE [?]: cpe:/a:apache:struts

Synopsis

A web application running on the remote host uses a Java framework that is affected by a possible remote code execution.

Description

The version of Apache Struts running on the remote host is 2.3.x prior to 2.3.35, or 2.5.x prior to 2.5.17. It, therefore, contains a possible remote code execution vulnerability when results are used without setting a namespace along with an upper action that does not have a namespace set or has a wildcard namespace set.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Struts version 2.3.35 or 2.5.17 or later

Public Exploits


Target Network Port(s): N/A
Target Asset(s): installed_sw/Apache Struts, installed_sw/Struts
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, D2 Elliot)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057) vulnerability:

  1. Metasploit: exploit/multi/http/struts2_namespace_ognl
    [Apache Struts 2 Namespace Redirect OGNL Injection]
  2. Exploit-DB: exploits/linux/remote/45260.py
    [EDB-45260: Apache Struts 2.3 < 2.3.34 / 2.5 < 2.5.16 - Remote Code Execution (1)]
  3. Exploit-DB: exploits/multiple/remote/45367.rb
    [EDB-45367: Apache Struts 2 - Namespace Redirect OGNL Injection (Metasploit)]
  4. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2018-11776]
  5. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2018-11776]
  6. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2018-11776]
  7. GitHub: https://github.com/Apri1y/Red-Team-links
    [CVE-2018-11776]
  8. GitHub: https://github.com/BitTheByte/Domainker
    [CVE-2018-11776]
  9. GitHub: https://github.com/BitTheByte/Eagle
    [CVE-2018-11776]
  10. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2018-11776]
  11. GitHub: https://github.com/Echocipher/Resource-list
    [CVE-2018-11776]
  12. GitHub: https://github.com/Fnzer0/S2-057-poc
    [CVE-2018-11776]
  13. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2018-11776]
  14. GitHub: https://github.com/HxDDD/CVE-PoC
    [CVE-2018-11776]
  15. GitHub: https://github.com/Ivan1ee/struts2-057-exp
    [CVE-2018-11776]
  16. GitHub: https://github.com/LightC0der/Apache-Struts-0Day-Exploit
    [CVE-2018-11776: Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts. ...]
  17. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2018-11776]
  18. GitHub: https://github.com/OzNetNerd/apche-struts-vuln-demo-cve-2018-11776
    [CVE-2018-11776: Spins up an isolated test environment for experimentation with Apache Struts ...]
  19. GitHub: https://github.com/PEAKWEI/WsylibBookRS
    [CVE-2018-11776]
  20. GitHub: https://github.com/Prodject/Kn0ck
    [CVE-2018-11776]
  21. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2018-11776]
  22. GitHub: https://github.com/Steven1ay/S2-057
    [CVE-2018-11776]
  23. GitHub: https://github.com/SummerSec/learning-codeql
    [CVE-2018-11776]
  24. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2018-11776]
  25. GitHub: https://github.com/albinowax/ActiveScanPlusPlus
    [CVE-2018-11776]
  26. GitHub: https://github.com/alex14324/Eagel
    [CVE-2018-11776]
  27. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2018-11776]
  28. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2018-11776]
  29. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2018-11776]
  30. GitHub: https://github.com/byteofjoshua/CVE-2021-26084
    [CVE-2018-11776]
  31. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2018-11776]
  32. GitHub: https://github.com/cucadili/CVE-2018-11776
    [CVE-2018-11776: Investigation of CVE-2018-11776 vulnerability that allows attackers to remotely ...]
  33. GitHub: https://github.com/djschleen/ash
    [CVE-2018-11776]
  34. GitHub: https://github.com/eescanilla/Apache-Struts-v3
    [CVE-2018-11776]
  35. GitHub: https://github.com/foreseeti/securicad-enterprise-sdk
    [CVE-2018-11776]
  36. GitHub: https://github.com/foreseeti/securicad-vanguard-sdk
    [CVE-2018-11776]
  37. GitHub: https://github.com/freshdemo/ApacheStruts-CVE-2018-11776
    [CVE-2018-11776]
  38. GitHub: https://github.com/github/securitylab
    [CVE-2018-11776]
  39. GitHub: https://github.com/hktalent/myhktools
    [CVE-2018-11776]
  40. GitHub: https://github.com/hudunkey/Red-Team-links
    [CVE-2018-11776]
  41. GitHub: https://github.com/jas502n/St2-057
    [CVE-2018-11776]
  42. GitHub: https://github.com/jezzus/CVE-2018-11776-Python-PoC
    [CVE-2018-11776]
  43. GitHub: https://github.com/jiguangin/CVE-2018-11776
    [CVE-2018-11776: CVE-2018-11776(S2-057) EXPLOIT CODE]
  44. GitHub: https://github.com/jiguangrst/CVE-2018-11776
    [CVE-2018-11776: CVE-2018-11776(S2-057) EXPLOIT CODE]
  45. GitHub: https://github.com/john-80/-007
    [CVE-2018-11776]
  46. GitHub: https://github.com/khodges42/Etrata
    [CVE-2018-11776]
  47. GitHub: https://github.com/koutto/jok3r-pocs
    [CVE-2018-11776]
  48. GitHub: https://github.com/lp008/Hack-readme
    [CVE-2018-11776]
  49. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2018-11776]
  50. GitHub: https://github.com/ninoseki/mitaka
    [CVE-2018-11776]
  51. GitHub: https://github.com/oneplus-x/Sn1per
    [CVE-2018-11776]
  52. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2018-11776.md
    [CVE-2018-11776]
  53. GitHub: https://github.com/s1kr10s/Apache-Struts-v4
    [CVE-2018-11776]
  54. GitHub: https://github.com/slimdaddy/RedTeam
    [CVE-2018-11776]
  55. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2018-11776]
  56. GitHub: https://github.com/sobinge/--1
    [CVE-2018-11776]
  57. GitHub: https://github.com/sourcery-ai-bot/Deep-Security-Reports
    [CVE-2018-11776]
  58. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2018-11776]
  59. GitHub: https://github.com/trbpnd/CVE-2018-11776
    [CVE-2018-11776: Docker image for a vulnerable struts app]
  60. GitHub: https://github.com/tuxotron/cve-2018-11776-docker
    [CVE-2018-11776]
  61. GitHub: https://github.com/unusualwork/Sn1per
    [CVE-2018-11776]
  62. GitHub: https://github.com/we1h0/awesome-java-security-checklist
    [CVE-2018-11776]
  63. GitHub: https://github.com/whoadmin/pocs
    [CVE-2018-11776]
  64. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2018-11776]
  65. GitHub: https://github.com/xiaoZ-hc/redtool
    [CVE-2018-11776]
  66. GitHub: https://github.com/649/Apache-Struts-Shodan-Exploit
    [CVE-2018-11776: This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation ...]
  67. GitHub: https://github.com/bhdresh/CVE-2018-11776
    [CVE-2018-11776: Vulnerable docker container for CVE-2018-11776]
  68. GitHub: https://github.com/brianwrf/S2-057-CVE-2018-11776
    [CVE-2018-11776: A simple exploit for Apache Struts RCE S2-057 (CVE-2018-11776)]
  69. GitHub: https://github.com/Ekultek/Strutter
    [CVE-2018-11776: Proof of Concept for CVE-2018-11776]
  70. GitHub: https://github.com/hook-s3c/CVE-2018-11776-Python-PoC
    [CVE-2018-11776: Working Python test and PoC for CVE-2018-11776, includes Docker lab]
  71. GitHub: https://github.com/jiguangsdf/CVE-2018-11776
    [CVE-2018-11776: CVE-2018-11776(S2-057) EXPLOIT CODE]
  72. GitHub: https://github.com/knqyf263/CVE-2018-11776
    [CVE-2018-11776: Environment for CVE-2018-11776 / S2-057 (Apache Struts 2)]
  73. GitHub: https://github.com/mazen160/struts-pwn_CVE-2018-11776
    [CVE-2018-11776: An exploit for Apache Struts CVE-2018-11776]
  74. GitHub: https://github.com/xfox64x/CVE-2018-11776
    [CVE-2018-11776: Creating a vulnerable environment and the PoC]
  75. GitHub: https://github.com/cved-sources/cve-2018-11776
    [CVE-2018-11776: Cve-2018-11776]
  76. D2 Elliot: apache_struts_2_multiple_tags_result_namespace_handling_rce.html
    [Apache Struts 2 Multiple Tags Result Namespace Handling RCE]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2018-11776
CVSS V2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:7.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:8.1 (High)
Impact Subscore:5.9
Exploitability Subscore:2.2
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)

Go back to menu.

Plugin Source


This is the struts_2_5_17.nasl nessus plugin source code. This script is Copyright (C) 2018-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(112036);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2018-11776");
  script_bugtraq_id(105125);
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057)");

  script_set_attribute(attribute:"synopsis", value:
"A web application running on the remote host uses a Java framework
that is affected by a possible remote code execution.");
  script_set_attribute(attribute:"description", value:
"The version of Apache Struts running on the remote host is 2.3.x
prior to 2.3.35, or 2.5.x prior to 2.5.17. It, therefore, contains a
possible remote code execution vulnerability when results are used
without setting a namespace along with an upper action that does not
have a namespace set or has a wildcard namespace set.

Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/S2-057");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2018/Aug/46");
  script_set_attribute(attribute:"see_also", value:"https://semmle.com/news/apache-struts-CVE-2018-11776");
  script_set_attribute(attribute:"see_also", value:"https://lgtm.com/blog/apache_struts_CVE-2018-11776");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Apache Struts version 2.3.35 or 2.5.17 or later");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-11776");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Apache Struts 2 Multiple Tags Result Namespace Handling RCE");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apache Struts 2 Namespace Redirect OGNL Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/08/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/08/22");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:struts");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2018-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("os_fingerprint.nasl", "struts_detect_win.nbin", "struts_detect_nix.nbin", "struts_config_browser_detect.nbin");
  script_require_ports("installed_sw/Apache Struts", "installed_sw/Struts");

  exit(0);
}

include("vcf.inc");

app_info = vcf::combined_get_app_info(app:"Apache Struts");

vcf::check_granularity(app_info:app_info, sig_segments:3);

constraints = [
  { "min_version" : "2.3", "max_version" : "2.3.34", "fixed_version" : "2.3.35" },
  { "min_version" : "2.5", "max_version" : "2.5.16", "fixed_version" : "2.5.17" }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/struts_2_5_17.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\struts_2_5_17.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/struts_2_5_17.nasl

Go back to menu.

How to Run


Here is how to run the Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057) plugin ID 112036.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl struts_2_5_17.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a struts_2_5_17.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - struts_2_5_17.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state struts_2_5_17.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 112288 - Cisco Unified Communications Manager IM & Presence Service Apache Struts RCE (CSCvm14049)
  • 112219 - Cisco Identity Services Engine Struts2 Namespace Vulnerability
  • 112289 - Cisco Unified Communication Manager Apache Struts RCE (CSCvm14042)
  • 138901 - MySQL Enterprise Monitor 3.4.x < 3.4.10 / 4.x < 4.0.7 / 8.x < 8.0.3 Multiple Vulnerabilities (Oct 2018 CPU)
  • 138555 - Oracle Enterprise Manager Cloud Control (Jul 2020 CPU)
  • 112064 - Apache Struts CVE-2018-11776 Results With No Namespace Remote Code Execution (S2-057) (remote)
  • 117363 - Apache Struts 2.x < 2.2.1 OGNL RCE (S2-005)
  • 117388 - Apache Struts 2.x < 2.2.3 Multiple XSS (S2-006)
  • 143125 - Apache Struts 2.x < 2.3.1.1 Multiple Vulnerabilities
  • 117403 - Apache Struts 2.x < 2.3.1.2 RCE (S2-009)
  • 117401 - Apache Struts 2.x < 2.3.14.2 Remote Code Execution Vulnerability (S2-013)
  • 117364 - Apache Struts 2.x < 2.3.14.2 Multiple Vulnerabilities (S2-014)
  • 117389 - Apache Struts 2.x < 2.3.14.3 RCE (S2-015)
  • 128765 - Apache Struts 2.x < 2.3.14.3 Remote Code Execution Vulnerability (S2-012)
  • 117362 - Apache Struts 2.x < 2.3.15.1 Multiple Vulnerabilities (S2-016) (S2-017)
  • 117402 - Apache Struts 2.x < 2.3.15.2 Dynamic Method Invocation Multiple Vulnerabilities (S2-019)
  • 117393 - Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020)
  • 117457 - Apache Struts 2.x < 2.3.20 Multiple ClassLoader Manipulation Vulnerabilities (S2-021)
  • 90773 - Apache Struts 2.x < 2.3.28.1 Multiple Vulnerabilities
  • 90153 - Apache Struts 2.x < 2.3.28 Multiple Vulnerabilities (S2-028) (S2-029) (S2-030) (S2-034)
  • 91812 - Apache Struts 2.x < 2.3.29 Multiple Vulnerabilities (S2-035 - S2-040)
  • 94336 - Apache Struts 2.3.1 < 2.3.31 / 2.5.x < 2.5.5 Convention Plugin Path Traversal RCE (S2-042)
  • 118731 - Apache Struts 2.3.x < 2.3.33 Denial of Service (S2-049)
  • 118732 - Apache Struts <= 2.3.36 FileUpload Deserialization Vulnerability
  • 101361 - Apache Struts 2.3.x Showcase App Struts 1 Plugin ActionMessage Class Error Message Input Handling RCE (S2-048)
  • 97576 - Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (S2-045) (S2-046)
  • 101548 - Apache Struts 2.5.x < 2.5.12 Multiple DoS (S2-047) (S2-049)
  • 102960 - Apache Struts 2.1.x >= 2.1.2 / 2.2.x / 2.3.x < 2.3.34 / 2.5.x < 2.5.13 Multiple Vulnerabilities (S2-050 - S2-053)
  • 105005 - Apache Struts 2.5.x < 2.5.14.1 Json-lib JSON Parsing Unspecified DoS (S2-054) (S2-055)
  • 108760 - Apache Struts XStream Handler REST Plugin XML Request Handling Remote DoS (S2-056)
  • 139607 - Apache Struts 2.x <= 2.5.20 Multiple Vulnerabilities
  • 143599 - Apache Struts 2.x < 2.5.26 RCE (S2-061)
  • 151425 - Apache Struts 2.0.0 < 2.5.26 Possible Remote Code Execution vulnerability (S2-061)
  • 159667 - Apache Struts 2.0.0 < 2.5.30 Possible Remote Code Execution vulnerability (S2-062)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file struts_2_5_17.nasl version 1.16. For more plugins, visit the Nessus Plugin Library.

Go back to menu.