gsd-2021-31805
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag’s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2021-31805",
    "description": "The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag\u2019s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.",
    "id": "GSD-2021-31805",
    "references": [
      "https://www.suse.com/security/cve/CVE-2021-31805.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-31805"
      ],
      "details": "The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag\u2019s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.",
      "id": "GSD-2021-31805",
      "modified": "2023-12-13T01:23:13.099023Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@apache.org",
        "ID": "CVE-2021-31805",
        "STATE": "PUBLIC",
        "TITLE": "Forced OGNL evaluation, when evaluated on raw not validated user input in tag attributes, may lead to RCE."
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Apache Struts",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "2.0.0 to 2.5.29"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Apache Software Foundation"
            }
          ]
        }
      },
      "credit": [
        {
          "lang": "eng",
          "value": "Apache Struts would like to thank Chris McCown for reporting this issue!"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag\u2019s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "impact": [
        {}
      ],
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-917 Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://cwiki.apache.org/confluence/display/WW/S2-062",
            "refsource": "MISC",
            "url": "https://cwiki.apache.org/confluence/display/WW/S2-062"
          },
          {
            "name": "[oss-security] 20220412 CVE-2021-31805: Apache Struts: Forced OGNL evaluation, when evaluated on raw not validated user input in tag attributes, may lead to RCE.",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2022/04/12/6"
          },
          {
            "name": "https://www.oracle.com/security-alerts/cpujul2022.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20220420-0001/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20220420-0001/"
          }
        ]
      },
      "source": {
        "discovery": "UNKNOWN"
      },
      "work_around": [
        {
          "lang": "eng",
          "value": "Avoid using forced OGNL evaluation on untrusted user input, and/or upgrade to Struts 2.5.30 which checks if expression evaluation won\u2019t lead to the double evaluation.\n\nPlease read our Security Bulletin S2-062 for more details."
        }
      ]
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[2.0.0,2.5.29]",
          "affected_versions": "All versions starting from 2.0.0 up to 2.5.29",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-917",
            "CWE-937"
          ],
          "date": "2022-07-25",
          "description": "The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag\u2019s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.",
          "fixed_versions": [
            "2.5.30"
          ],
          "identifier": "CVE-2021-31805",
          "identifiers": [
            "CVE-2021-31805"
          ],
          "not_impacted": "All versions before 2.0.0, all versions after 2.5.29",
          "package_slug": "maven/org.apache.struts/struts2-config-browser-plugin",
          "pubdate": "2022-04-12",
          "solution": "Upgrade to version 2.5.30 or above.",
          "title": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-31805",
            "https://cwiki.apache.org/confluence/display/WW/S2-062",
            "http://www.openwall.com/lists/oss-security/2022/04/12/6",
            "https://security.netapp.com/advisory/ntap-20220420-0001/"
          ],
          "uuid": "11f6c0a1-f62f-468e-a4fb-768f53459040"
        },
        {
          "affected_range": "[2.0.0,2.5.29]",
          "affected_versions": "All versions starting from 2.0.0 up to 2.5.29",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-917",
            "CWE-937"
          ],
          "date": "2022-07-25",
          "description": "The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag\u2019s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.",
          "fixed_versions": [
            "2.5.30"
          ],
          "identifier": "CVE-2021-31805",
          "identifiers": [
            "CVE-2021-31805"
          ],
          "not_impacted": "All versions before 2.0.0, all versions after 2.5.29",
          "package_slug": "maven/org.apache.struts/struts2-convention-plugin",
          "pubdate": "2022-04-12",
          "solution": "Upgrade to version 2.5.30 or above.",
          "title": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-31805",
            "https://cwiki.apache.org/confluence/display/WW/S2-062",
            "http://www.openwall.com/lists/oss-security/2022/04/12/6",
            "https://security.netapp.com/advisory/ntap-20220420-0001/"
          ],
          "uuid": "576d361c-483e-45a2-9d67-52fc04b14f69"
        },
        {
          "affected_range": "[2.0.0,2.5.29]",
          "affected_versions": "All versions starting from 2.0.0 up to 2.5.29",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-917",
            "CWE-937"
          ],
          "date": "2022-07-25",
          "description": "The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag\u2019s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.",
          "fixed_versions": [
            "2.5.30"
          ],
          "identifier": "CVE-2021-31805",
          "identifiers": [
            "CVE-2021-31805"
          ],
          "not_impacted": "All versions before 2.0.0, all versions after 2.5.29",
          "package_slug": "maven/org.apache.struts/struts2-core",
          "pubdate": "2022-04-12",
          "solution": "Upgrade to version 2.5.30 or above.",
          "title": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-31805",
            "https://cwiki.apache.org/confluence/display/WW/S2-062",
            "http://www.openwall.com/lists/oss-security/2022/04/12/6",
            "https://security.netapp.com/advisory/ntap-20220420-0001/"
          ],
          "uuid": "b8315496-8fa1-4959-97f0-c25ee877c721"
        },
        {
          "affected_range": "[2.0.0,2.5.29]",
          "affected_versions": "All versions starting from 2.0.0 up to 2.5.29",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-917",
            "CWE-937"
          ],
          "date": "2022-07-25",
          "description": "The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag\u2019s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.",
          "fixed_versions": [
            "2.5.30"
          ],
          "identifier": "CVE-2021-31805",
          "identifiers": [
            "CVE-2021-31805"
          ],
          "not_impacted": "All versions before 2.0.0, all versions after 2.5.29",
          "package_slug": "maven/org.apache.struts/struts2-rest-plugin",
          "pubdate": "2022-04-12",
          "solution": "Upgrade to version 2.5.30 or above.",
          "title": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-31805",
            "https://cwiki.apache.org/confluence/display/WW/S2-062",
            "http://www.openwall.com/lists/oss-security/2022/04/12/6",
            "https://security.netapp.com/advisory/ntap-20220420-0001/"
          ],
          "uuid": "a20e6cc5-d07c-4215-b02f-7ba829f11a9d"
        },
        {
          "affected_range": "[2.0.0,2.5.29]",
          "affected_versions": "All versions starting from 2.0.0 up to 2.5.29",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-917",
            "CWE-937"
          ],
          "date": "2022-07-25",
          "description": "The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag\u2019s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.",
          "fixed_versions": [],
          "identifier": "CVE-2021-31805",
          "identifiers": [
            "CVE-2021-31805"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.apache.struts/struts2-struts1-plugin",
          "pubdate": "2022-04-12",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-31805",
            "https://cwiki.apache.org/confluence/display/WW/S2-062",
            "http://www.openwall.com/lists/oss-security/2022/04/12/6",
            "https://security.netapp.com/advisory/ntap-20220420-0001/"
          ],
          "uuid": "e65cc9ca-f647-40d5-bd40-475539531d74"
        },
        {
          "affected_range": "[2.0.0,2.5.29]",
          "affected_versions": "All versions starting from 2.0.0 up to 2.5.29",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-917",
            "CWE-937"
          ],
          "date": "2022-07-25",
          "description": "The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag\u2019s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.",
          "fixed_versions": [],
          "identifier": "CVE-2021-31805",
          "identifiers": [
            "CVE-2021-31805"
          ],
          "not_impacted": "",
          "package_slug": "maven/struts/struts",
          "pubdate": "2022-04-12",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-31805",
            "https://cwiki.apache.org/confluence/display/WW/S2-062",
            "http://www.openwall.com/lists/oss-security/2022/04/12/6",
            "https://security.netapp.com/advisory/ntap-20220420-0001/"
          ],
          "uuid": "8a3afdba-200e-49b8-a839-9bc5f8582e83"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.5.29",
                "versionStartIncluding": "2.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@apache.org",
          "ID": "CVE-2021-31805"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag\u2019s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-917"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://cwiki.apache.org/confluence/display/WW/S2-062",
              "refsource": "MISC",
              "tags": [
                "Mitigation",
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://cwiki.apache.org/confluence/display/WW/S2-062"
            },
            {
              "name": "[oss-security] 20220412 CVE-2021-31805: Apache Struts: Forced OGNL evaluation, when evaluated on raw not validated user input in tag attributes, may lead to RCE.",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Mitigation",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2022/04/12/6"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20220420-0001/",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.netapp.com/advisory/ntap-20220420-0001/"
            },
            {
              "name": "N/A",
              "refsource": "N/A",
              "tags": [],
              "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2022-07-25T18:15Z",
      "publishedDate": "2022-04-12T16:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.