2021-05-11 11:07:05 +00:00
id : CVE-2017-12149
info :
2022-05-12 14:04:18 +00:00
name : Jboss Application Server - Remote Code Execution
2023-02-07 15:23:02 +00:00
author : fopina,s0obi
2021-05-11 11:07:05 +00:00
severity : critical
2022-05-17 09:18:12 +00:00
description : Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2 is susceptible to a remote code execution vulnerability because the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization, thus allowing an attacker to execute arbitrary code via crafted serialized data.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability can lead to unauthorized remote code execution on the affected server.
2023-09-06 13:22:34 +00:00
remediation : |
Apply the latest security patches and updates provided by Jboss to fix this vulnerability.
2021-08-18 11:37:49 +00:00
reference :
2021-08-19 14:44:46 +00:00
- https://chowdera.com/2020/12/20201229190934023w.html
- https://github.com/vulhub/vulhub/tree/master/jboss/CVE-2017-12149
2022-05-12 14:04:18 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2017-12149
2022-05-17 09:18:12 +00:00
- https://bugzilla.redhat.com/show_bug.cgi?id=1486220
2023-07-15 16:29:17 +00:00
- https://access.redhat.com/errata/RHSA-2018:1607
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
2022-04-22 10:38:41 +00:00
cvss-score : 9.8
2021-09-10 11:26:40 +00:00
cve-id : CVE-2017-12149
cwe-id : CWE-502
2023-10-14 11:27:55 +00:00
epss-score : 0.9719
2024-03-23 09:28:19 +00:00
epss-percentile : 0.99802
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 3
2023-07-11 19:49:27 +00:00
vendor : redhat
product : jboss_enterprise_application_platform
2024-01-14 09:21:50 +00:00
tags : cve2017,cve,java,rce,deserialization,kev,vulhub,jboss,intrusive,redhat
2021-05-11 11:07:05 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-05-11 11:07:05 +00:00
- raw :
- |
POST /invoker/JMXInvokerServlet/ HTTP/1.1
Host : {{Hostname}}
Content-Type : application/octet-stream
{{ base64_decode("rO0ABXNyABNqYXZhLnV0aWwuQXJyYXlMaXN0eIHSHZnHYZ0DAAFJAARzaXpleHAAAAACdwQAAAACdAAJZWxlbWVudCAxdAAJZWxlbWVudCAyeA==") }}
- |
POST /invoker/EJBInvokerServlet/ HTTP/1.1
Host : {{Hostname}}
Content-Type : application/octet-stream
{{ base64_decode("rO0ABXNyABNqYXZhLnV0aWwuQXJyYXlMaXN0eIHSHZnHYZ0DAAFJAARzaXpleHAAAAACdwQAAAACdAAJZWxlbWVudCAxdAAJZWxlbWVudCAyeA==") }}
2023-02-07 15:23:02 +00:00
- |
POST /invoker/readonly HTTP/1.1
Host : {{Hostname}}
Content-Type : application/octet-stream
{{ base64_decode("rO0ABXNyABNqYXZhLnV0aWwuQXJyYXlMaXN0eIHSHZnHYZ0DAAFJAARzaXpleHAAAAACdwQAAAACdAAJZWxlbWVudCAxdAAJZWxlbWVudCAyeA==") }}
2021-05-11 11:07:05 +00:00
matchers-condition : and
matchers :
- type : word
2022-05-12 14:04:18 +00:00
part : body
2021-05-11 11:07:05 +00:00
words :
2023-07-11 19:49:27 +00:00
- ClassCastException
2023-02-23 17:16:13 +00:00
2023-02-07 15:23:02 +00:00
- type : status
status :
- 200
- 500
2024-03-25 11:57:16 +00:00
# digest: 4b0a00483046022100ff07339440ed832558350d4e1909be660a2e00b68ca5777281e9e43e25195d8c022100f8797a6125eb10137f47322fda28c9b9075841e230dd91cacc849802e719af59:922c64590222798bb761d5b6d8e72950