Apache Struts CVE-2018-11776 Results With No Namespace Remote Code Execution (S2-057) (remote)

high Nessus Plugin ID 112064

Synopsis

The remote web server contains a web application that uses a Java framework that is affected by a remote code execution vulnerability.

Description

The version of Apache Struts running on the remote host is affected by a remote code execution vulnerability in the handling of results with no namespace set. An unauthenticated, remote attacker can exploit this, via a specially crafted HTTP request, to potentially execute arbitrary code, subject to the privileges of the web server user.

Solution

Upgrade to Apache Struts version 2.3.35 / 2.5.17 or later.

See Also

http://www.nessus.org/u?a21304a0

https://cwiki.apache.org/confluence/display/WW/S2-057

https://seclists.org/bugtraq/2018/Aug/46

https://semmle.com/news/apache-struts-CVE-2018-11776

https://lgtm.com/blog/apache_struts_CVE-2018-11776

Plugin Details

Severity: High

ID: 112064

File Name: struts_2_5_17_rce.nasl

Version: 1.20

Type: remote

Family: CGI abuses

Published: 8/23/2018

Updated: 7/17/2023

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-11776

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:struts

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Patch Publication Date: 8/22/2018

Vulnerability Publication Date: 8/22/2018

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

Metasploit (Apache Struts 2 Namespace Redirect OGNL Injection)

Elliot (Apache Struts 2 Multiple Tags Result Namespace Handling RCE)

Reference Information

CVE: CVE-2018-11776

BID: 105125