JBoss JBoss Application Server Web Management Interface access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$0-$5k0.10

A vulnerability has been found in JBoss JBoss Application Server (Application Server Software) (affected version unknown) and classified as critical. Affected by this vulnerability is an unknown functionality of the component Web Management Interface. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

The default configuration of JBoss does not restrict access to the (1) console and (2) web management interfaces, which allows remote attackers to bypass authentication and gain administrative access via direct requests.

The weakness was presented 02/20/2007 as confirmed advisory (CERT.org). The advisory is shared at kb.cert.org. This vulnerability is known as CVE-2007-1036. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1068 for this issue.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 67247 (Cisco Prime Data Center Network Manager RMI Remote Code Execution (uncredentialed check)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gain a shell remotely.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 10502.

The vulnerability is also documented in the databases at X-Force (32596) and Tenable (67247). See 62818 for similar entry.

Productinfo

Type

Vendor

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 67247
Nessus Name: Cisco Prime Data Center Network Manager RMI Remote Code Execution (uncredentialed check)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

MetaSploit ID: jboss_invoke_deploy.rb
MetaSploit Name: JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet)
MetaSploit File: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Suricata ID: 2015747
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

02/20/2007 🔍
02/20/2007 +0 days 🔍
02/20/2007 +0 days 🔍
02/21/2007 +0 days 🔍
02/26/2007 +5 days 🔍
11/18/2009 +995 days 🔍
07/11/2013 +1331 days 🔍
03/13/2015 +610 days 🔍
07/13/2021 +2314 days 🔍

Sourcesinfo

Advisory: kb.cert.org
Status: Confirmed

CVE: CVE-2007-1036 (🔍)
X-Force: 32596
Vulnerability Center: 24106 - JBoss Application Server Remote Unauthorized Administrative Access Vulnerability via Direct Requests, High
OSVDB: 33744 - JBoss Console / Web Management Direct Request Authentication Bypass

See also: 🔍

Entryinfo

Created: 03/13/2015 12:16
Updated: 07/13/2021 14:16
Changes: 03/13/2015 12:16 (64), 02/17/2017 11:21 (8), 07/13/2021 14:14 (3), 07/13/2021 14:16 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!