Red Hat JBoss Enterprise Application Platform 6 EL4 mod_negotiation processInvocation access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.8$0-$5k0.00

A vulnerability was found in Red Hat JBoss Enterprise Application Platform 6 EL4 (Application Server Software). It has been classified as problematic. Affected is the function processInvocation of the component mod_negotiation. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on integrity. CVE summarizes:

The processInvocation function in org.jboss.as.ejb3.security.AuthorizationInterceptor in JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) before 6.0.1, authorizes all requests when no roles are allowed for an Enterprise Java Beans (EJB) method invocation, which allows attackers to bypass intended access restrictions for EJB methods.

The weakness was presented 12/18/2012 by Arun Neelicattu with Red Hat Security Response Team as 870868 as confirmed changelog entry (Bugtraq). The advisory is shared for download at bugzilla.redhat.com. The public release was coordinated in cooperation with the vendor. This vulnerability is traded as CVE-2012-4549 since 08/21/2012. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details and a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1068.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 50 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 64071 (RHEL 5 : JBoss EAP (RHSA-2012:1591)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Red Hat Local Security Checks.

Upgrading to version 6.0.1 eliminates this vulnerability. The upgrade is hosted for download at redhat.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (80782) and Tenable (64071). See 7187, 9602, 61012 and 63334 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.8

VulDB Base Score: 4.3
VulDB Temp Score: 3.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 64071
Nessus Name: RHEL 5 : JBoss EAP (RHSA-2012:1591)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: JBoss Enterprise Application Platform 6.0.1

Timelineinfo

08/21/2012 🔍
10/29/2012 +69 days 🔍
12/18/2012 +50 days 🔍
12/18/2012 +0 days 🔍
12/18/2012 +0 days 🔍
12/18/2012 +0 days 🔍
12/19/2012 +1 days 🔍
12/20/2012 +1 days 🔍
01/04/2013 +15 days 🔍
11/17/2014 +682 days 🔍
04/20/2021 +2346 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: 870868
Researcher: Arun Neelicattu
Organization: Red Hat Security Response Team
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2012-4549 (🔍)
X-Force: 80782 - JBoss Enterprise Application Platform processInvocation() security bypass, Medium Risk
Vulnerability Center: 47109 - JBoss Enterprise Application Platform Prior to 6.0.1 Remote Restrictions Bypass Vulnerability, Medium
SecurityFocus: 56990 - JBoss Enterprise Application Platform CVE-2012-4549 Security Bypass Vulnerability
Secunia: 51607 - Red Hat update for JBoss Enterprise Application Platform, Moderately Critical
OSVDB: 88524

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 12/20/2012 15:19
Updated: 04/20/2021 12:25
Changes: 12/20/2012 15:19 (86), 06/12/2017 08:21 (1), 04/20/2021 12:25 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!