Red Hat WildFly up to 10.0.0 on Windows Blacklist Filter File information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.1$0-$5k0.00

A vulnerability classified as critical has been found in Red Hat WildFly up to 10.0.0 on Windows (Application Server Software). Affected is an unknown functionality of the component Blacklist Filter. The manipulation with an unknown input leads to a information disclosure vulnerability (File). CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. CVE summarizes:

Incomplete blacklist vulnerability in the servlet filter restriction mechanism in WildFly (formerly JBoss Application Server) before 10.0.0.Final on Windows allows remote attackers to read the sensitive files in the (1) WEB-INF or (2) META-INF directory via a request that contains (a) lowercase or (b) "meaningless" characters.

The weakness was presented 04/01/2016 (Website). The advisory is available at packetstormsecurity.com. This vulnerability is traded as CVE-2016-0793 since 12/16/2015. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are unknown but a public exploit is available. This vulnerability is assigned to T1592 by the MITRE ATT&CK project.

The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. The commercial vulnerability scanner Qualys is able to test this issue with plugin 11746 (Red Hat WildFly Multiple Information Disclosure Vulnerabilities).

Upgrading to version 10.0.0.Final eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Exploit-DB (39573).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.1

VulDB Base Score: 7.5
VulDB Temp Score: 6.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: File
Class: Information disclosure / File
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍
Upgrade: WildFly 10.0.0.Final
McAfee IPS: 🔍
McAfee IPS Version: 🔍

Timelineinfo

12/16/2015 🔍
03/20/2016 +95 days 🔍
04/01/2016 +11 days 🔍
04/01/2016 +0 days 🔍
04/01/2016 +0 days 🔍
04/04/2016 +3 days 🔍
04/05/2016 +1 days 🔍
07/12/2022 +2289 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: 136323
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-0793 (🔍)
Vulnerability Center: 57884 - JBoss WildFly Application Server <10.0.0.Final on Windows Remote Information Disclosure Vulnerability of WEB-INF or META-INF, Medium
SecurityFocus: 85781 - Redhat Wildfly CVE-2016-0793 Multiple Information Disclosure Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 04/04/2016 11:16
Updated: 07/12/2022 06:40
Changes: 04/04/2016 11:16 (63), 02/03/2019 10:40 (17), 07/12/2022 06:40 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!