#VU68588 Permissions, Privileges, and Access Controls in Apache Struts


Published: 2022-10-22

Vulnerability identifier: #VU68588

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2014-0112

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Apache Struts
Server applications / Frameworks for developing and running applications

Vendor: Apache Foundation

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to improper access restrictions within the getClass method in ParametersInterceptor. A remote non-authenticated attacker can manipulate the ClassLoader via a specially crafted request and execute arbitrary code on the system.

Note, the vulnerability exists due to incomplete fix for #VU5234 (CVE-2014-0094).

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apache Struts: 2.0.0 - 2.3.16.1


External links
http://jvn.jp/en/jp/JVN19294237/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000045
http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html
http://secunia.com/advisories/59178
http://secunia.com/advisories/59500
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
http://www.securityfocus.com/archive/1/531952/100/0/threaded
http://www.securityfocus.com/archive/1/532549/100/0/threaded
http://www.securityfocus.com/bid/67064
http://www.vmware.com/security/advisories/VMSA-2014-0007.html
http://www-01.ibm.com/support/docview.wss?uid=swg21676706
http://access.redhat.com/errata/RHSA-2019:0910
http://bugzilla.redhat.com/show_bug.cgi?id=1091939
http://cwiki.apache.org/confluence/display/WW/S2-021


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability