Vulnerabilities > CVE-2014-0248 - Code Injection vulnerability in Redhat products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

org.jboss.seam.web.AuthenticationFilter in Red Hat JBoss Web Framework Kit 2.5.0, JBoss Enterprise Application Platform (JBEAP) 5.2.0, and JBoss Enterprise Web Platform (JBEWP) 5.2.0 allows remote attackers to execute arbitrary code via a crafted authentication header, related to Seam logging.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0793.NASL
    descriptionUpdated packages for Red Hat JBoss Enterprise Application Platform 5.2.0 that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. It was found that the org.jboss.seam.web.AuthenticationFilter class implementation did not properly use Seam logging. A remote attacker could send specially crafted authentication headers to an application, which could result in arbitrary code execution with the privileges of the user running that application. (CVE-2014-0248) The CVE-2014-0248 issue was discovered by Marek Schmidt of Red Hat. All users of Red Hat JBoss Enterprise Application Platform 5.2.0 on Red Hat Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id76274
    published2014-06-27
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76274
    titleRHEL 5 / 6 : JBoss EAP (RHSA-2014:0793)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0792.NASL
    descriptionUpdated packages for Red Hat JBoss Enterprise Web Platform 5.2.0 that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Red Hat JBoss Enterprise Web Platform is a platform for Java applications, which integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam. It was found that the org.jboss.seam.web.AuthenticationFilter class implementation did not properly use Seam logging. A remote attacker could send specially crafted authentication headers to an application, which could result in arbitrary code execution with the privileges of the user running that application. (CVE-2014-0248) The CVE-2014-0248 issue was discovered by Marek Schmidt of Red Hat. All users of Red Hat JBoss Enterprise Web Platform 5.2.0 on Red Hat Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id76291
    published2014-06-28
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76291
    titleRHEL 4 / 5 / 6 : JBoss EWP (RHSA-2014:0792)

Redhat

advisories
  • rhsa
    idRHSA-2014:0785
  • rhsa
    idRHSA-2014:0791
  • rhsa
    idRHSA-2014:0792
  • rhsa
    idRHSA-2014:0793
  • rhsa
    idRHSA-2014:0794
  • rhsa
    idRHSA-2015:1888
rpms
  • jboss-seam2-0:2.2.6.EAP5-10.ep5.el4
  • jboss-seam2-0:2.2.6.EAP5-12.ep5.el5
  • jboss-seam2-0:2.2.6.EAP5-16.el6_5
  • jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4
  • jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5
  • jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5
  • jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4
  • jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5
  • jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5
  • jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4
  • jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5
  • jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5
  • jboss-seam2-0:2.2.6.EAP5-10.ep5.el4
  • jboss-seam2-0:2.2.6.EAP5-12.ep5.el5
  • jboss-seam2-0:2.2.6.EAP5-16.el6_5
  • jboss-seam2-docs-0:2.2.6.EAP5-10.ep5.el4
  • jboss-seam2-docs-0:2.2.6.EAP5-12.ep5.el5
  • jboss-seam2-docs-0:2.2.6.EAP5-16.el6_5
  • jboss-seam2-examples-0:2.2.6.EAP5-10.ep5.el4
  • jboss-seam2-examples-0:2.2.6.EAP5-12.ep5.el5
  • jboss-seam2-examples-0:2.2.6.EAP5-16.el6_5
  • jboss-seam2-runtime-0:2.2.6.EAP5-10.ep5.el4
  • jboss-seam2-runtime-0:2.2.6.EAP5-12.ep5.el5
  • jboss-seam2-runtime-0:2.2.6.EAP5-16.el6_5