RHEL 5 : struts (RHSA-2014:0474) - Nessus

High   Plugin ID: 73901

This page contains detailed information about the RHEL 5 : struts (RHSA-2014:0474) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 73901
Name: RHEL 5 : struts (RHSA-2014:0474)
Filename: redhat-RHSA-2014-0474.nasl
Vulnerability Published: N/A
This Plugin Published: 2014-05-07
Last Modification Time: 2021-01-14
Plugin Version: 1.16
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2014-05-07
CVE [?]: CVE-2014-0114
CPE [?]: cpe:/o:redhat:enterprise_linux:5, p-cpe:/a:redhat:enterprise_linux:struts, p-cpe:/a:redhat:enterprise_linux:struts-debuginfo, p-cpe:/a:redhat:enterprise_linux:struts-javadoc, p-cpe:/a:redhat:enterprise_linux:struts-manual, p-cpe:/a:redhat:enterprise_linux:struts-webapps-tomcat5

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated struts packages that fix one security issue are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Apache Struts is a framework for building web applications with Java.

It was found that the Struts 1 ActionForm object allowed access to the 'class' parameter, which is directly mapped to the getClass() method. A remote attacker could use this flaw to manipulate the ClassLoader used by an application server running Struts 1. This could lead to remote code execution under certain conditions. (CVE-2014-0114)

All struts users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications using struts must be restarted for this update to take effect.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 5 : struts (RHSA-2014:0474) vulnerability:

  1. Metasploit: exploit/multi/http/struts_code_exec_classloader
    [Apache Struts ClassLoader Manipulation Remote Code Execution]
  2. Exploit-DB: exploits/multiple/remote/41690.rb
    [EDB-41690: Apache Struts < 1.3.10 / < 2.3.16.2 - ClassLoader Manipulation Remote Code Execution (Metasploit)]
  3. GitHub: https://github.com/aenlr/strutt-cve-2014-0114
    [CVE-2014-0114]
  4. GitHub: https://github.com/ian4hu/super-pom
    [CVE-2014-0114]
  5. GitHub: https://github.com/rgielen/struts1filter
    [CVE-2014-0114: A request parameter filter solution for Struts 1 CVE-2014-0114 based on the work of ...]
  6. GitHub: https://github.com/stevegy/jmap
    [CVE-2014-0114]
  7. GitHub: https://github.com/vikasvns2000/StrutsExample
    [CVE-2014-0114]
  8. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2014-0114]
  9. GitHub: https://github.com/ricedu/struts1-patch
    [CVE-2014-0114: Struts1 CVE-2014-0114 classLoader manipulation vulnerability patch]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)

Go back to menu.

Plugin Source


This is the redhat-RHSA-2014-0474.nasl nessus plugin source code. This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2014:0474. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(73901);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2014-0114");
  script_bugtraq_id(67121);
  script_xref(name:"RHSA", value:"2014:0474");

  script_name(english:"RHEL 5 : struts (RHSA-2014:0474)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated struts packages that fix one security issue are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System
(CVSS) base score, which gives a detailed severity rating, is
available from the CVE link in the References section.

Apache Struts is a framework for building web applications with Java.

It was found that the Struts 1 ActionForm object allowed access to the
'class' parameter, which is directly mapped to the getClass() method.
A remote attacker could use this flaw to manipulate the ClassLoader
used by an application server running Struts 1. This could lead to
remote code execution under certain conditions. (CVE-2014-0114)

All struts users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. All running
applications using struts must be restarted for this update to take
effect."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2014:0474"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2014-0114"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apache Struts ClassLoader Manipulation Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:struts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:struts-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:struts-javadoc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:struts-manual");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:struts-webapps-tomcat5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");

  script_set_attribute(attribute:"patch_publication_date", value:"2014/05/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/05/07");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = eregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2014:0474";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL5", cpu:"i386", reference:"struts-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"struts-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"struts-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"i386", reference:"struts-debuginfo-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"struts-debuginfo-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"struts-debuginfo-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"i386", reference:"struts-javadoc-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"struts-javadoc-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"struts-javadoc-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"i386", reference:"struts-manual-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"struts-manual-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"struts-manual-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"i386", reference:"struts-webapps-tomcat5-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"struts-webapps-tomcat5-1.2.9-4jpp.8.el5_10")) flag++;
  if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"struts-webapps-tomcat5-1.2.9-4jpp.8.el5_10")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "struts / struts-debuginfo / struts-javadoc / struts-manual / etc");
  }
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2014-0474.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2014-0474.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2014-0474.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 5 : struts (RHSA-2014:0474) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 5 : struts (RHSA-2014:0474) plugin ID 73901.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2014-0474.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2014-0474.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2014-0474.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2014-0474.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: RHSA | Red Hat Security Advisory: See also: Similar and related Nessus plugins:
  • 112192 - Apache ActiveMQ 5.x < 5.15.5 Multiple Vulnerabilities
  • 73922 - CentOS 5 : struts (CESA-2014:0474)
  • 82203 - Debian DLA-57-1 : libstruts1.2-java security update
  • 77306 - Debian DSA-2940-1 : libstruts1.2-java - security update
  • 77351 - Fedora 20 : struts-1.3.10-10.fc20 (2014-9380)
  • 92479 - GLSA-201607-09 : Commons-BeanUtils: Arbitrary code execution
  • 74073 - Mandriva Linux Security Advisory : struts (MDVSA-2014:095)
  • 78749 - Oracle Enterprise Data Quality Multiple Vulnerabilities (October 2014 CPU)
  • 78542 - Oracle Identity Manager (October 2014 CPU
  • 73935 - Oracle Linux 5 : struts (ELSA-2014-0474)
  • 78700 - Oracle Adaptive Access Manager Server Arbitrary Code Execution (October 2014 CPU)
  • 78541 - Oracle WebLogic Server Multiple Vulnerabilities (October 2014 CPU)
  • 79018 - RHEL 6 : struts (RHSA-2014:0500)
  • 73907 - Scientific Linux Security Update : struts on SL5.x i386/x86_64 (20140507)
  • 73919 - Apache Struts ClassLoader Manipulation
  • 77728 - VMware Security Updates for vCenter Server (VMSA-2014-0008)
  • 77630 - VMSA-2014-0008 : VMware vSphere product updates to third-party libraries
  • 76967 - IBM WebSphere Application Server 7.0 < Fix Pack 33 Multiple Vulnerabilities
  • 141566 - IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.14 / 9.0.x <= 9.0.0.9 Multiple Vulnerabilities (711865)
  • 79691 - IBM WebSphere Portal 7.0.0.x < 7.0.0.2 CF29 Multiple Vulnerabilities
  • 79216 - IBM WebSphere Portal 8.5.0 < 8.5.0 CF02 Multiple Vulnerabilities
  • 77535 - IBM WebSphere Portal Apache Struts ClassLoader Manipulation RCE

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2014-0474.nasl version 1.16. For more plugins, visit the Nessus Plugin Library.

Go back to menu.