Apache OFBiz Remote Code Execution (CVE-2021-26295) - Nessus

Critical   Plugin ID: 148239

This page contains detailed information about the Apache OFBiz Remote Code Execution (CVE-2021-26295) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 148239
Name: Apache OFBiz Remote Code Execution (CVE-2021-26295)
Filename: apache_ofbiz_cve-2021-26295.nbin
Vulnerability Published: 2021-03-22
This Plugin Published: 2021-03-30
Last Modification Time: 2022-05-03
Plugin Version: 1.13
Plugin Type: remote
Plugin Family: Web Servers
Dependencies: ofbiz_detect.nasl
Required KB Items [?]: www/ofbiz/port

Vulnerability Information


Severity: Critical
Vulnerability Published: 2021-03-22
Patch Published: 2021-02-05
CVE [?]: CVE-2021-26295
CPE [?]: cpe:/a:apache:ofbiz

Synopsis

The web application running on the remote web server is affected by a remote code execution vulnerability.

Description

A remote code execution vulnerability exists in Apache OFBiz prior to 17.12.06 due to Deserialization of Untrusted Data. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands on the target system.

Solution

Refer to the vendor advisory.

Public Exploits


Target Network Port(s): 8080, 8443
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Apache OFBiz Remote Code Execution (CVE-2021-26295) vulnerability:

  1. Metasploit: exploit/linux/http/apache_ofbiz_deserialization_soap
    [Apache OFBiz SOAP Java Deserialization]
  2. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2021-26295]
  3. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2021-26295]
  4. GitHub: https://github.com/Henry4E36/Apache-OFBiz-Vul
    [CVE-2021-26295]
  5. GitHub: https://github.com/MrMeizhi/DriedMango
    [CVE-2021-26295]
  6. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-26295]
  7. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2021-26295]
  8. GitHub: https://github.com/SouthWind0/southwind0.github.io
    [CVE-2021-26295]
  9. GitHub: https://github.com/TheTh1nk3r/exp_hub
    [CVE-2021-26295]
  10. GitHub: https://github.com/Timirepo/CVE_Exploits
    [CVE-2021-26295]
  11. GitHub: https://github.com/YinWC/2021hvv_vul
    [CVE-2021-26295]
  12. GitHub: https://github.com/gobysec/Goby
    [CVE-2021-26295]
  13. GitHub: https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
    [CVE-2021-26295]
  14. GitHub: https://github.com/ltfafei/CVE-2021-26295_Apache_OFBiz_POC
    [CVE-2021-26295: CVE-2021-26295 Apache OFBiz POC]
  15. GitHub: https://github.com/ltfafei/my_POC
    [CVE-2021-26295]
  16. GitHub: https://github.com/r00t4dm/r00t4dm
    [CVE-2021-26295]
  17. GitHub: https://github.com/yumusb/CVE-2021-26295
    [CVE-2021-26295]
  18. GitHub: https://github.com/zmylml/yangzifun
    [CVE-2021-26295]
  19. GitHub: https://github.com/coolyin001/CVE-2021-26295--
    [CVE-2021-26295: CVE-2021-26295-POC 利用DNSlog进行CVE-2021-26295的漏洞验证。 使用 ...]
  20. GitHub: https://github.com/r0ckysec/CVE-2021-26295
    [CVE-2021-26295: CVE-2021-26295 EXP 可成功反弹Shell]
  21. GitHub: https://github.com/rakjong/CVE-2021-26295-Apache-OFBiz
    [CVE-2021-26295: CVE-2021-26295 Apache OFBiz rmi反序列化POC]
  22. GitHub: https://github.com/S0por/CVE-2021-26295-Apache-OFBiz-EXP
    [CVE-2021-26295: Apache OFBiz rmi反序列化EXP(CVE-2021-26295)]
  23. GitHub: https://github.com/yuaneuro/ofbiz-poc
    [CVE-2021-26295: CVE-2020-9496和CVE-2021-26295利用dnslog批量验证漏洞poc及exp]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-26295
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


The apache_ofbiz_cve-2021-26295.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/apache_ofbiz_cve-2021-26295.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\apache_ofbiz_cve-2021-26295.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/apache_ofbiz_cve-2021-26295.nbin

Go back to menu.

How to Run


Here is how to run the Apache OFBiz Remote Code Execution (CVE-2021-26295) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Web Servers plugin family.
  6. On the right side table select Apache OFBiz Remote Code Execution (CVE-2021-26295) plugin ID 148239.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl apache_ofbiz_cve-2021-26295.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a apache_ofbiz_cve-2021-26295.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - apache_ofbiz_cve-2021-26295.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state apache_ofbiz_cve-2021-26295.nbin -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 80304 - Allegro RomPager HTTP Cookie Management Remote Code Execution Vulnerability (Misfortune Cookie)
  • 80228 - Allegro RomPager HTTP Cookie Management Remote Code Execution Vulnerability (Misfortune Cookie)
  • 156164 - Apache Log4Shell CVE-2021-45046 Bypass Remote Code Execution
  • 40353 - DD-WRT HTTP Daemon Metacharacter Injection Remote Code Execution
  • 146861 - Liferay Portal Remote Code Execution (direct check)
  • 142137 - Nostromo < 1.9.7 Remote Code Execution
  • 136770 - Apache Tomcat 7.0.0 < 7.0.104 Remote Code Execution
  • 124064 - Apache Tomcat 7.0.0 < 7.0.94 Remote Code Execution Vulnerability (Windows)
  • 124063 - Apache Tomcat 8.5.0 < 8.5.40 Remote Code Execution Vulnerability (Windows)
  • 136807 - Apache Tomcat 8.5.x < 8.5.55 Remote Code Execution
  • 124058 - Apache Tomcat 9.0.0.M1 < 9.0.19 Remote Code Execution Vulnerability (Windows)
  • 136806 - Apache Tomcat 9.0.0 < 9.0.35 Remote Code Execution
  • 105484 - Oracle WebLogic WSAT Remote Code Execution
  • 124338 - Oracle WebLogic WLS9-async Remote Code Execution (remote check)
  • 133270 - IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.15 / 9.0.0.x < 9.0.0.10 Remote Code Execution (CVE-2018-1567)
  • 125630 - IBM WebSphere Application Server Virtual Enterprise 7.0.x / Network Deployment 8.5.x < 8.5.5.16 / Network Deployment 9.0.0.x <= 9.0.0.11 Remote Code Execution Vulnerability (CVE-2019-4279)
  • 137398 - IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.18 / 9.0.x < 9.0.5.4 Remote Code Execution (CVE-2020-4448)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file apache_ofbiz_cve-2021-26295.nbin version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.