securityaffairs.co Open in urlscan Pro
2001:8d8:100f:f000::289  Public Scan

URL: https://securityaffairs.co/wordpress/130173/security/critical-apache-struts-rce-flaw.html
Submission: On April 14 via api from US — Scanned from DE

Form analysis 1 forms found in the DOM

Name: searchformGET https://securityaffairs.co/wordpress/

<form role="search" method="get" name="searchform" id="searchform" action="https://securityaffairs.co/wordpress/">
  <div>
    <input type="text" value="" name="s" id="s" autocomplete="off" title="Search..." class="blur">
    <button type="submit">
      <i class="fa fa-search"></i>
    </button>
  </div>
  <div id="autocomplete"></div>
</form>

Text Content

 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me


MUST READ

Headlines
 * Microsoft has taken legal and technical action to dismantle the Zloader
   botnet
 * CVE-2021-31805 RCE bug in Apache Struts was finally patched
 * China-linked Hafnium APT leverages Tarrask malware to gain persistence
 * JekyllBot:5 flaws allow hacking TUG autonomous mobile robots in hospitals
 * EU officials were targeted with Israeli surveillance software
 * Microsoft Partch Tuesday for April 2022 fixed 10 critical vulnerabilities



 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me


CVE-2021-31805 RCE BUG IN APACHE STRUTS WAS FINALLY PATCHED

April 13, 2022  By Pierluigi Paganini


Powered by pixfutureⓘ


APACHE ADDRESSED A CRITICAL FLAW IN APACHE STRUTS RCE THAT WAS LINKED TO A
PREVIOUS ISSUE THAT WAS NOT PROPERLY FIXED.

Apache Struts is an open-source web application framework for developing Java EE
web applications.

Powered by pixfutureⓘ

The Apache Software Foundation urges organizations to address a vulnerability,
tracked as CVE-2021-31805, affecting Struts versions ranging 2.0.0 to 2.5.29. An
attacker could trigger this vulnerability to take control of an affected system.

According to the advisory published by Apache, the issue addressed by the
organization is a critical flaw in Apache Struts linked to a previous OGNL
Injection flaw (CVE-2020-17530) that wasn’t properly fixed.

The remote code execution flaw, tracked as CVE-2020-17530, resides in forced
OGNL evaluation when evaluated on raw user input in tag attributes.

“Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may
lead to remote code execution – similar to S2-059.” reads the advisory published
by the Apache Software Foundation. “Some of the tag’s attributes could perform a
double evaluation if a developer applied forced OGNL evaluation by using
the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead
to a Remote Code Execution and security degradation.”

Upon forcing OGNL evaluation using the %{…} syntax, tag’s attributes could
perform double evaluation. Forced OGNL evaluation on untrusted input it is
possible to achieve remote code execution.

“The fix issued for CVE-2020-17530 (S2-061) was incomplete. Still some of the
tag’s attributes could perform a double evaluation if a developer applied forced
OGNL evaluation by using the %{…} syntax. Using forced OGNL evaluation on
untrusted user input can lead to a Remote Code Execution and security
degradation.” reads the advisory published by Apache.

CISA also published a security advisory for Struts 2 recommending
organizations to upgrade their installs.

Apache advisory recommends avoiding using forced OGNL evaluation on untrusted
user input, and/or upgrade to Struts 2.5.30 or greater which checks if
expression evaluation won’t lead to the double evaluation.



> Please vote for Security Affairs as the best European Cybersecurity Blogger
> Awards 2022 – VOTE FOR YOUR WINNERS
> Vote for me in the sections “The Underdogs – Best Personal (non-commercial)
> Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your
> choice.
> To nominate, please
> visit: https://docs.google.com/forms/d/e/1FAIpQLSfxxrxICiMZ9QM9iiPuMQIC-IoM-NpQMOsFZnJXrBQRYJGCOw/viewform
>  

Follow me on Twitter: @securityaffairs and Facebook



Pierluigi Paganini

(SecurityAffairs – hacking, Apache)





Powered by pixfutureⓘ







Share this...

Facebook
Twitter
Linkedin


SHARE THIS:

 * Twitter
 * Print
 * LinkedIn
 * Facebook
 * More
 * 

 * Tumblr
 * Pocket
 * 
 * 


Apache StrutsCVE-2021-31805hacking newsinformation security newsIT Information
SecuritymalwarePierluigi PaganiniRCESecurity Affairs


--------------------------------------------------------------------------------

SHARE ON

 * 
 * 
 * 
 * 
 * 
 * 
 * 


PIERLUIGI PAGANINI

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and
Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he
is also a Security Evangelist, Security Analyst and Freelance Writer.
Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security
expert with over 20 years experience in the field, he is Certified Ethical
Hacker at EC Council in London. The passion for writing and a strong belief that
security is founded on sharing and awareness led Pierluigi to find the security
blog "Security Affairs" recently named a Top National Security Resource for US.
Pierluigi is a member of the "The Hacker News" team and he is a writer for some
major publications in the field such as Cyber War Zone, ICTTF, Infosec Island,
Infosec Institute, The Hacker News Magazine and for many other Security
magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency
and Bitcoin”.




--------------------------------------------------------------------------------

PREVIOUS ARTICLE

China-linked Hafnium APT leverages Tarrask malware to gain persistence

NEXT ARTICLE

Microsoft has taken legal and technical action to dismantle the Zloader botnet

--------------------------------------------------------------------------------





YOU MIGHT ALSO LIKE


MICROSOFT HAS TAKEN LEGAL AND TECHNICAL ACTION TO DISMANTLE THE ZLOADER BOTNET

April 14, 2022  By Pierluigi Paganini

CHINA-LINKED HAFNIUM APT LEVERAGES TARRASK MALWARE TO GAIN PERSISTENCE

April 13, 2022  By Pierluigi Paganini






 * SPONSORED CONTENT
   
   
 * 


 * PIXFUTURE

 * 


 * DIGGING THE DEEP WEB: EXPLORING THE DARK SIDE OF THE WEB


 * CENTER FOR CYBER SECURITY AND INTERNATIONAL RELATIONS STUDIES


 * SUBSCRIBE SECURITY AFFAIRS NEWSLETTER


 * SECURITYAFFAIRS AWARDED AS BEST EUROPEAN CYBERSECURITY TECH BLOG AT EUROPEAN
   CYBERSECURITY BLOGGER AWARDS




More Story

CHINA-LINKED HAFNIUM APT LEVERAGES TARRASK MALWARE TO GAIN PERSISTENCE

China-linked Hafnium APT group started using a new piece of new malware to gain
persistence on compromised Windows systems. The...
Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved.
Back to top
 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me

This site uses cookies, including for analytics, personalization, and
advertising purposes. For more information or to change your cookie settings,
click here.

If you continue to browse this site without changing your cookie settings, you
agree to this use.
Accept Read More
Privacy and Cookies Policy
Close

PRIVACY OVERVIEW

This website uses cookies to improve your experience while you navigate through
the website. Out of these cookies, the cookies that are categorized as necessary
are stored on your browser as they are essential for the working of basic
functionalities...
Necessary
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly.
This category only includes cookies that ensures basic functionalities and
security features of the website. These cookies do not store any personal
information.
Non-necessary
Non-necessary
Any cookies that may not be particularly necessary for the website to function
and is used specifically to collect user personal data via analytics, ads, other
embedded contents are termed as non-necessary cookies. It is mandatory to
procure user consent prior to running these cookies on your website.
SAVE & ACCEPT