Red Hat JBoss Enterprise Application Platform prior 4.3.0 Web Console 4.2.0.CP09 access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability classified as problematic has been found in Red Hat JBoss Enterprise Application Platform (Application Server Software). Affected is an unknown functionality of the file 4.2.0.CP09 of the component Web Console. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality. CVE summarizes:

The Web Console (aka web-console) in JBossAs in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 performs access control only for the GET and POST methods, which allows remote attackers to obtain sensitive information via an unspecified request that uses a different method.

The weakness was released 04/28/2010 by Stefano Di Paola with Minded Security (Website). The advisory is shared for download at rhn.redhat.com. This vulnerability is traded as CVE-2010-1428 since 04/15/2010. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1068.

A public exploit has been developed in Perl. The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 46181 (JBoss Enterprise Application Platform '/web-console' Authentication Bypass), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Web Servers. The commercial vulnerability scanner Qualys is able to test this issue with plugin 86882 (Red Hat JBoss Application Server Web Console and JMX Management Console Authentication Bypass Vulnerability). This issue was added on 05/25/2022 to the CISA Known Exploited Vulnerabilities Catalog with a due date of 06/15/2022:

Apply updates per vendor instructions.

Upgrading to version 4.3.0 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 9825.

The vulnerability is also documented in the databases at X-Force (58148) and Tenable (46181). Entries connected to this vulnerability are available at 52957, 52952 and 115836.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 46181
Nessus Name: JBoss Enterprise Application Platform '/web-console' Authentication Bypass
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 100895
OpenVAS Name: JBoss Enterprise Application Platform Multiple Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: JBoss Enterprise Application Platform 4.3.0
TippingPoint: 🔍

Timelineinfo

04/15/2010 🔍
04/26/2010 +11 days 🔍
04/27/2010 +1 days 🔍
04/28/2010 +1 days 🔍
04/28/2010 +0 days 🔍
04/29/2010 +1 days 🔍
11/04/2014 +1650 days 🔍
03/12/2015 +128 days 🔍
03/19/2015 +7 days 🔍
09/08/2021 +2365 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: rhn.redhat.com
Researcher: Stefano Di Paola
Organization: Minded Security
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-1428 (🔍)
IAVM: 🔍

X-Force: 58148
SecurityTracker: 1023917 - JBoss Application Server Web Console Flaw Lets Remote Users Bypass Authentication
Vulnerability Center: 49044 - RedHat JBoss Enterprise Application Platform Remote Information Disclosure Vulnerability, Medium
SecurityFocus: 39710 - JBoss Enterprise Application Platform Multiple Vulnerabilities
Secunia: 39563
Vupen: ADV-2010-0992

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/08/2021 14:55
Changes: 03/19/2015 12:22 (71), 06/22/2017 10:49 (19), 09/08/2021 14:55 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!