CVE-2024-36401

CVSS v3.1 9.8 (Critical)
98% Progress
EPSS 95.88 % (100th)
95.88% Progress
Affected Products 2
Advisories 2
NVD Status Analyzed

GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.6, 2.24.4, and 2.25.2, multiple OGC request parameters allow Remote Code Execution (RCE) by unauthenticated users through specially crafted input against a default GeoServer installation due to unsafely evaluating property names as XPath expressions.

The GeoTools library API that GeoServer calls evaluates property/attribute names for feature types in a way that unsafely passes them to the commons-jxpath library which can execute arbitrary code when evaluating XPath expressions. This XPath evaluation is intended to be used only by complex feature types (i.e., Application Schema data stores) but is incorrectly being applied to simple feature types as well which makes this vulnerability apply to ALL GeoServer instances. No public PoC is provided but this vulnerability has been confirmed to be exploitable through WFS GetFeature, WFS GetPropertyValue, WMS GetMap, WMS GetFeatureInfo, WMS GetLegendGraphic and WPS Execute requests. This vulnerability can lead to executing arbitrary code.

Versions 2.23.6, 2.24.4, and 2.25.2 contain a patch for the issue. A workaround exists by removing the gt-complex-x.y.jar file from the GeoServer where x.y is the GeoTools version (e.g., gt-complex-31.1.jar if running GeoServer 2.25.1). This will remove the vulnerable code from GeoServer but may break some GeoServer functionality or prevent GeoServer from deploying if the gt-complex module is needed.

Weaknesses
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-95
Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')
CVE Status
PUBLISHED
NVD Status
Analyzed
CNA
GitHub, Inc.
Published Date
2024-07-01 16:15:04
(2 months ago)
Updated Date
2024-07-16 01:00:01
(7 weeks ago)
OSGeo GeoServer GeoTools Eval Injection Vulnerability (CISA - Known Exploited Vulnerabilities Catalog)
Description
OSGeo GeoServer GeoTools contains an improper neutralization of directives in dynamically evaluated code vulnerability due to unsafely evaluating property names as XPath expressions. This allows unauthenticated attackers to conduct remote code execution via specially crafted input.
Required Action
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Known to be Used in Ransomware Campaigns
Unknown
Notes
This vulnerability affects an open-source component, third-party library, or a protocol used by different products. For more information, please see: https://github.com/geoserver/geoserver/security/advisories/GHSA-6jj6-gm7p-fcvv, https://github.com/geotools/geotools/pull/4797
Vendor
OSGeo
Product
GeoServer
In CISA Catalog from
2024-07-15
(7 weeks ago)
Due Date
2024-08-05
(4 weeks ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Geoserver prior 2.23.6 version cpe:2.3:a:geoserver:geoserver < 2.23.6
  Geoserver from 2.24.0 version and prior 2.24.4 version cpe:2.3:a:geoserver:geoserver >= 2.24.0 < 2.24.4
  Geoserver from 2.25.0 version and prior 2.25.2 version cpe:2.3:a:geoserver:geoserver >= 2.25.0 < 2.25.2
  Geotools prior 29.6 version cpe:2.3:a:geotools:geotools < 29.6
  Geotools from 30.0 version and prior 30.4 version cpe:2.3:a:geotools:geotools >= 30.0 < 30.4
  Geotools from 31.0 version and prior 31.2 version cpe:2.3:a:geotools:geotools >= 31.0 < 31.2
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...