Red Hat JBoss Enterprise Application Platform 5 EL4 RichFaces access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.5$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Red Hat JBoss Enterprise Application Platform 5 EL4 (Application Server Software). Affected by this issue is an unknown code of the component RichFaces. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. CVE summarizes:

ResourceBuilderImpl.java in the RichFaces 3.x through 5.x implementation in Red Hat JBoss Web Framework Kit before 2.3.0, Red Hat JBoss Web Platform through 5.2.0, Red Hat JBoss Enterprise Application Platform through 4.3.0 CP10 and 5.x through 5.2.0, Red Hat JBoss BRMS through 5.3.1, Red Hat JBoss SOA Platform through 4.3.0 CP05 and 5.x through 5.3.1, Red Hat JBoss Portal through 4.3 CP07 and 5.x through 5.2.2, and Red Hat JBoss Operations Network through 2.4.2 and 3.x through 3.1.2 does not restrict the classes for which deserialization methods can be called, which allows remote attackers to execute arbitrary code via crafted serialized data.

The weakness was shared 07/10/2013 by Takeshi Terada with Mitsui Bussan Secure Directions as Bug 973570 as not defined bug report (Website). The advisory is shared for download at bugzilla.redhat.com. This vulnerability is handled as CVE-2013-2165 since 02/19/2013. The exploitation is known to be difficult. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability scanner Nessus provides a plugin with the ID 67239 (RHEL 4 / 5 / 6 : richfaces (RHSA-2013:1042)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Red Hat Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 236370 (Red Hat JBoss Enterprise Application Platform Update for richfaces. (RHSA-2013:1042,RHSA-2013:1043)).

Upgrading to version 5.2.0 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (85630) and Tenable (67239).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.5

VulDB Base Score: 10.0
VulDB Temp Score: 9.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 67239
Nessus Name: RHEL 4 / 5 / 6 : richfaces (RHSA-2013:1042)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: JBoss Enterprise Application Platform 5.2.0

Timelineinfo

02/19/2013 🔍
07/10/2013 +141 days 🔍
07/10/2013 +0 days 🔍
07/10/2013 +0 days 🔍
07/10/2013 +0 days 🔍
07/11/2013 +1 days 🔍
07/12/2013 +1 days 🔍
07/17/2013 +5 days 🔍
07/21/2013 +4 days 🔍
07/23/2013 +2 days 🔍
05/18/2021 +2856 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: Bug 973570
Researcher: Takeshi Terada
Organization: Mitsui Bussan Secure Directions
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-2165 (🔍)
X-Force: 85630
Vulnerability Center: 40623 - JBoss Remote Code Execution and DoS Vulnerability in RichFaces, High
SecurityFocus: 61085 - JBoss RichFaces CVE-2013-2165 Remote Code Execution Vulnerability
Secunia: 54132 - Red Hat update for JBoss products, Moderately Critical
OSVDB: 95159

Entryinfo

Created: 07/17/2013 14:44
Updated: 05/18/2021 18:46
Changes: 07/17/2013 14:44 (78), 05/06/2017 19:21 (3), 05/18/2021 18:46 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!