Red Hat JBoss Enterprise Application Platform 6.1.1 EJB Invocation for Method-Level Authorization JAX-WS access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.9$0-$5k0.00

A vulnerability classified as critical was found in Red Hat JBoss Enterprise Application Platform 6.1.1 (Application Server Software). This vulnerability affects the function JAX-WS of the component EJB Invocation for Method-Level Authorization. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, and integrity. CVE summarizes:

The EJB invocation handler implementation in Red Hat JBossWS, as used in JBoss Enterprise Application Platform (EAP) before 6.2.0, does not properly enforce the method level restrictions for JAX-WS Service endpoints, which allows remote authenticated users to access otherwise restricted JAX-WS handlers by leveraging permissions to the EJB class.

The weakness was disclosed 12/04/2013 by Richard Opalka and Arun Neelicattu with Red Hat as CVE-2013-2133 as confirmed advisory (Website). The advisory is available at rhn.redhat.com. The public release has been coordinated in cooperation with the vendor. This vulnerability was named CVE-2013-2133 since 02/19/2013. The attack can be initiated remotely. The requirement for exploitation is a single authentication. Technical details and also a public exploit are known. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 71900 (RHEL 5 : JBoss EAP (RHSA-2013:1784)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Red Hat Local Security Checks.

Upgrading to version 6.2.0 ot higher eliminates this vulnerability. The upgrade is hosted for download at access.redhat.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (89473) and Tenable (71900). The entry 64807 is pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 4.9

VulDB Base Score: 5.4
VulDB Temp Score: 4.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 71900
Nessus Name: RHEL 5 : JBoss EAP (RHSA-2013:1784)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: JBoss Enterprise Application Platform 6.2.0 ot higher

Timelineinfo

02/19/2013 🔍
12/04/2013 +288 days 🔍
12/04/2013 +0 days 🔍
12/04/2013 +0 days 🔍
12/04/2013 +0 days 🔍
12/04/2013 +0 days 🔍
12/06/2013 +2 days 🔍
12/09/2013 +3 days 🔍
01/14/2014 +36 days 🔍
06/02/2021 +2696 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: CVE-2013-2133
Researcher: Richard Opalka, Arun Neelicattu
Organization: Red Hat
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2013-2133 (🔍)
X-Force: 89473
SecurityTracker: 1029431
Vulnerability Center: 42876 - RedHat JBEAP Before 6.1.1 Remote Authenticated Security Bypass via Leveraging of Permissions to the EJB Class, Medium
SecurityFocus: 64125 - JBoss Enterprise Application Platform CVE-2013-2133 Authorization Security Bypass Vulnerability
Secunia: 53415
OSVDB: 100657

See also: 🔍

Entryinfo

Created: 12/09/2013 14:40
Updated: 06/02/2021 20:56
Changes: 12/09/2013 14:40 (77), 05/19/2017 10:53 (2), 06/02/2021 20:48 (3), 06/02/2021 20:56 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!