Attacker Value
High
(1 user assessed)
Exploitability
Very High
(1 user assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2017-12149

Disclosure Date: October 04, 2017
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.
Metasploit Module

Description

In Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2, it was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization and thus allowing an attacker to execute arbitrary code via crafted serialized data.

Add Assessment

2
Ratings
Technical Analysis

jboss is widely used in enterprise, and we sometimes found it internet exposed.
there are ready to use exploit and scanner ( https://github.com/joaomatosf/jexboss ) that let an attacker to blindly abuse this.

(un)fortunately, jboss by default runs as limited user, therefore LPE is needed to get root.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • redhat

Products

  • jboss enterprise application platform 5.0.0,
  • jboss enterprise application platform 5.0.1,
  • jboss enterprise application platform 5.1.0,
  • jboss enterprise application platform 5.1.1,
  • jboss enterprise application platform 5.1.2,
  • jboss enterprise application platform 5.2.0,
  • jboss enterprise application platform 5.2.1,
  • jboss enterprise application platform 5.2.2

Additional Info

Technical Analysis