Apache Struts 2 Multiple Vulnerabilities (S2-023) (S2-025)

high Nessus Plugin ID 79860

Synopsis

The remote web server hosts a web application that uses a Java framework that is affected by multiple vulnerabilities.

Description

The remote web server is using a version of Struts 2 that is affected by multiple vulnerabilities :

- A cross-site request forgery vulnerability exists due to the token generator failing to adequately randomize the token values. An attacker can exploit this issue by extracting a token from a form and then predicting the next token value that will be used to secure form submissions. By convincing a victim to visit a specially crafted form, the predicted token value can be used to force an action for a logged in user. Note that this vulnerability can only be exploited when the <s:token/> tag is used within a form. (CVE-2014-7809)

- A cross-site scripting vulnerability exists due to improper validation of input passed via the 'Problem Report' screen when using debug mode. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in the context of a user's browser session.
(CVE-2015-5169)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Struts version 2.3.20 or later.

See Also

http://struts.apache.org/docs/s2-023.html

http://struts.apache.org/docs/s2-025.html

https://issues.apache.org/jira/browse/WW-4423

Plugin Details

Severity: High

ID: 79860

File Name: struts_2_3_20_win_local.nasl

Version: 1.17

Type: combined

Agent: windows, macosx, unix

Family: Misc.

Published: 12/10/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-7809

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:struts

Exploit Ease: No known exploits are available

Patch Publication Date: 11/21/2014

Vulnerability Publication Date: 12/1/2014

Reference Information

CVE: CVE-2014-7809, CVE-2015-5169

BID: 71548, 76625