JBoss RichFaces up to 3.3.4 EL Variable Mapper code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability has been found in JBoss RichFaces up to 3.3.4 (Application Server Software) and classified as critical. This vulnerability affects an unknown part of the component EL Variable Mapper. The manipulation of the argument orgrichfacesrenderkithtmlPaint2DResource$ImageData with an unknown input leads to a code injection vulnerability. The CWE definition for the vulnerability is CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

JBoss RichFaces 3.1.0 through 3.3.4 allows unauthenticated remote attackers to inject expression language (EL) expressions and execute arbitrary Java code via a /DATA/ substring in a path with an org.richfaces.renderkit.html.Paint2DResource$ImageData object, aka RF-14310.

The bug was discovered 05/30/2018. The weakness was presented 06/18/2018 (Website). The advisory is shared for download at securityfocus.com. This vulnerability was named CVE-2018-12533 since 06/18/2018. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.

The vulnerability was handled as a non-public zero-day exploit for at least 19 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 117398 (RHEL 5 / 6 : JBoss EAP (RHSA-2018:2664)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Red Hat Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 236960 (Red Hat Update for Red Hat JBoss Enterprise Application Platform 5.2 (RHSA-2018:2664)).

Upgrading eliminates this vulnerability. A possible mitigation has been published 3 months after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (117398). See 119667 for similar entry.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 117398
Nessus Name: RHEL 5 / 6 : JBoss EAP (RHSA-2018:2664)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

05/30/2018 🔍
06/18/2018 +18 days 🔍
06/18/2018 +0 days 🔍
06/18/2018 +0 days 🔍
06/18/2018 +0 days 🔍
06/19/2018 +1 days 🔍
09/10/2018 +83 days 🔍
09/10/2018 +0 days 🔍
03/28/2023 +1660 days 🔍

Sourcesinfo

Advisory: RHSA-2018:2664
Status: Not defined

CVE: CVE-2018-12533 (🔍)
SecurityTracker: 1041617
SecurityFocus: 104502 - JBoss RichFaces CVE-2018-12533 Remote Code Execution Vulnerability

See also: 🔍

Entryinfo

Created: 06/19/2018 21:20
Updated: 03/28/2023 08:07
Changes: 06/19/2018 21:20 (72), 02/20/2020 10:39 (5), 03/28/2023 08:01 (5), 03/28/2023 08:07 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!