Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE - Nessus

Critical   Plugin ID: 160544

This page contains detailed information about the Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 160544
Name: Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE
Filename: spring_data_commons_2_0_6.nasl
Vulnerability Published: 2018-04-10
This Plugin Published: 2022-05-05
Last Modification Time: 2022-05-05
Plugin Version: 1.1
Plugin Type: local
Plugin Family: Misc.
Dependencies: pivotal_software_spring_data_commons_installed.nbin
Required KB Items [?]: installed_sw/Spring Data Commons

Vulnerability Information


Severity: Critical
Vulnerability Published: 2018-04-10
Patch Published: 2018-04-10
CVE [?]: CVE-2018-1273
CPE [?]: cpe:/a:pivotal_software:spring_data_commons

Synopsis

The version of Spring Data Commons installed on the remote host is affected by a remote code execution vulnerability.

Description

The version of Spring Data Commons installed on the remote host is affected by a remote code execution vulnerability. Spring Data Commons, versions prior to 1.13 to 1.13.10, 2.0 to 2.0.5, and older unsupported versions, contain a property binder vulnerability caused by improper neutralization of special elements. An unauthenticated remote malicious user (or attacker) can supply specially crafted request parameters against Spring Data REST backed HTTP resources or using Spring Data's projection-based request payload binding hat can lead to a remote code execution attack.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Spring Data Commons version 1.13.11, 2.0.6, or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)

Here's the list of publicly known exploits and PoCs for verifying the Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE vulnerability:

  1. GitHub: https://gist.github.com/matthiaskaiser/bfb274222c009b3570ab26436dc8799e
    [CVE-2018-1273]
  2. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2018-1273]
  3. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2018-1273]
  4. GitHub: https://github.com/SugarP1g/LearningSecurity
    [CVE-2018-1273]
  5. GitHub: https://github.com/asa1997/topgear_test
    [CVE-2018-1273]
  6. GitHub: https://github.com/ilmari666/cybsec
    [CVE-2018-1273]
  7. GitHub: https://github.com/ilmila/J2EEScan
    [CVE-2018-1273]
  8. GitHub: https://github.com/jiangsir404/POC-S
    [CVE-2018-1273]
  9. GitHub: https://github.com/webr0ck/poc-cve-2018-1273
    [CVE-2018-1273]
  10. GitHub: https://github.com/whoadmin/pocs
    [CVE-2018-1273]
  11. GitHub: https://github.com/zhengjim/loophole
    [CVE-2018-1273]
  12. GitHub: https://github.com/cved-sources/cve-2018-1273
    [CVE-2018-1273: Cve-2018-1273]
  13. GitHub: https://github.com/jas502n/cve-2018-1273
    [CVE-2018-1273: Spring Data Commons RCE 远程命令执行漏洞]
  14. GitHub: https://github.com/knqyf263/CVE-2018-1273
    [CVE-2018-1273: Environment for CVE-2018-1273 (Spring Data Commons)]
  15. GitHub: https://github.com/wearearima/poc-cve-2018-1273
    [CVE-2018-1273: POC for CVE-2018-1273]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2018-1273
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.8 (Critical)

Go back to menu.

Plugin Source


This is the spring_data_commons_2_0_6.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(160544);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/05/05");

  script_cve_id("CVE-2018-1273");

  script_name(english:"Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE");

  script_set_attribute(attribute:"synopsis", value:
"The version of Spring Data Commons installed on the remote host is affected by a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Spring Data Commons installed on the remote host is affected by a remote code execution vulnerability.
Spring Data Commons, versions prior to 1.13 to 1.13.10, 2.0 to 2.0.5, and older unsupported versions, contain a property
binder vulnerability caused by improper neutralization of special elements. An unauthenticated remote malicious user (or
 attacker) can supply specially crafted request parameters against Spring Data REST backed HTTP resources or using
Spring Data's projection-based request payload binding hat can lead to a remote code execution attack.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version   
number.");
  script_set_attribute(attribute:"see_also", value:"https://tanzu.vmware.com/security/cve-2018-1273");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Spring Data Commons version 1.13.11, 2.0.6, or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-1273");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/04/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/05/05");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:pivotal_software:spring_data_commons");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("pivotal_software_spring_data_commons_installed.nbin");
  script_require_keys("installed_sw/Spring Data Commons");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::get_app_info(app:'Spring Data Commons');

var constraints = [
  { 'min_version' : '0.0', 'fixed_version' : '1.13.11' },
  { 'min_version' : '2.0', 'fixed_version' : '2.0.6' }
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_HOLE
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/spring_data_commons_2_0_6.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\spring_data_commons_2_0_6.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/spring_data_commons_2_0_6.nasl

Go back to menu.

How to Run


Here is how to run the Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE plugin ID 160544.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl spring_data_commons_2_0_6.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a spring_data_commons_2_0_6.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - spring_data_commons_2_0_6.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state spring_data_commons_2_0_6.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 129500 - Spring Framework 4.3.x < 4.3.16 / 5.0.x < 5.0.5 Remote Code Execution with spring-messaging (CVE-2018-1270)
  • 133148 - Spring Framework 5.0.x < 5.0.16 / 5.1.x < 5.1.13 / 5.2.x < 5.2.3 Spring Framework Reflected File Download Vulnerability. (CVE-2020-5398)
  • 159730 - VMware Spring Cloud Function < 3.1.7 / 3.2.x < 3.2.3 SPEL Expression Injection (local check)
  • 159374 - Spring Framework < 5.2.20 / 5.3.x < 5.3.18 Remote Code Execution (CVE-2022-22965)
  • 159375 - Spring Cloud Function SPEL Expression Injection (direct check)
  • 119846 - Spring Framework 4.3.x < 4.3.15 / 5.0.x < 5.0.5 Windows Directory Traversal Vulnerability (CVE-2018-1271)
  • 159542 - Spring Framework Spring4Shell (CVE-2022-22965)
  • 126653 - Debian DLA-1853-1 : libspring-java security update
  • 149004 - Debian DLA-2635-1 : libspring-java security update
  • 73255 - Debian DSA-2890-1 : libspring-java - security update
  • 129973 - Oracle GoldenGate for Big Data 12.3.1.1.x < 12.3.1.1.6 / 12.3.2.1.x < 12.3.2.1.5 Spring Framework DoS (Oct 2019 CPU)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file spring_data_commons_2_0_6.nasl version 1.1. For more plugins, visit the Nessus Plugin Library.

Go back to menu.