Red Hat JBoss Enterprise Application Platform prior 4.3.0 4.2.0.CP09 full=true access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability classified as problematic was found in Red Hat JBoss Enterprise Application Platform (Application Server Software). Affected by this vulnerability is some unknown functionality of the file 4.2.0.CP09. The manipulation of the argument full=true with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality. The summary by CVE is:

Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 allows remote attackers to obtain sensitive information about "deployed web contexts" via a request to the status servlet, as demonstrated by a full=true query string. NOTE: this issue exists because of a CVE-2008-3273 regression.

The weakness was disclosed 04/28/2010 by Stefano Di Paola with Minded Security (Website). The advisory is shared at rhn.redhat.com. This vulnerability is known as CVE-2010-1429 since 04/15/2010. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details and also a public exploit are known. MITRE ATT&CK project uses the attack technique T1068 for this issue.

A public exploit has been developed in Perl. It is possible to download the exploit at securityfocus.com. It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 33869 (JBoss Enterprise Application Platform (EAP) Status Servlet Request Remote Information Disclosure), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 86882 (Red Hat JBoss Application Server Web Console and JMX Management Console Authentication Bypass Vulnerability).

Upgrading to version 4.3.0 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 9825.

The vulnerability is also documented in the databases at X-Force (58149) and Tenable (33869). The entries 43603, 52956, 52952 and 115836 are pretty similar.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 33869
Nessus Name: JBoss Enterprise Application Platform (EAP) Status Servlet Request Remote Information Disclosure
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 100895
OpenVAS Name: JBoss Enterprise Application Platform Multiple Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: JBoss Enterprise Application Platform 4.3.0
TippingPoint: 🔍

Timelineinfo

04/15/2010 🔍
04/26/2010 +11 days 🔍
04/27/2010 +1 days 🔍
04/28/2010 +1 days 🔍
04/28/2010 +0 days 🔍
11/05/2014 +1652 days 🔍
03/12/2015 +127 days 🔍
03/19/2015 +7 days 🔍
09/08/2021 +2365 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: rhn.redhat.com
Researcher: Stefano Di Paola
Organization: Minded Security
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-1429 (🔍)
IAVM: 🔍

X-Force: 58149
SecurityTracker: 1023918 - JBoss Enterprise Application Platform Bugs Let Remote Users Bypass Authentication and Access Potentially Sensitive Information
Vulnerability Center: 49045 - Red Hat JBoss Enterprise Application Platform Remote Information Disclosure Vulnerability, Medium
SecurityFocus: 39710 - JBoss Enterprise Application Platform Multiple Vulnerabilities
Secunia: 39563
Vupen: ADV-2010-0992

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/08/2021 15:03
Changes: 03/19/2015 12:22 (70), 06/22/2017 10:50 (19), 09/08/2021 14:58 (3), 09/08/2021 15:03 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!