RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564) - Nessus

Medium   Plugin ID: 63940

This page contains detailed information about the RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 63940
Name: RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564)
Filename: redhat-RHSA-2010-0564.nasl
Vulnerability Published: 2010-08-05
This Plugin Published: 2013-01-24
Last Modification Time: 2021-12-20
Plugin Version: 1.22
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Medium
Vulnerability Published: 2010-08-05
Patch Published: 2010-07-28
CVE [?]: CVE-2010-1871
CPE [?]: cpe:/o:redhat:enterprise_linux:4, cpe:/o:redhat:enterprise_linux:5, p-cpe:/a:redhat:enterprise_linux:jboss-seam2, p-cpe:/a:redhat:enterprise_linux:jboss-seam2-docs

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated jboss-seam2 packages that fix one security issue are now available for JBoss Enterprise Application Platform 4.3 for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

[Updated 28 July 2010] The CVE-2010-1871 description has been updated to reflect that an attacker does not need to be authenticated to exploit this issue. No changes have been made to the packages.

The JBoss Seam Framework is an application framework for building web applications in Java.

An input sanitization flaw was found in the way JBoss Seam processed certain parametrized JBoss Expression Language (EL) expressions. A remote attacker could use this flaw to execute arbitrary code via a URL, containing appended, specially crafted expression language parameters, provided to certain applications based on the JBoss Seam framework. Note: A properly configured and enabled Java Security Manager would prevent exploitation of this flaw. (CVE-2010-1871)

Red Hat would like to thank Meder Kydyraliev of the Google Security Team for responsibly reporting this issue.

Users of jboss-seam2 should upgrade to these updated packages, which contain a backported patch to correct this issue. The JBoss server process must be restarted for this update to take effect.

Solution

Update the affected jboss-seam2 and / or jboss-seam2-docs packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564) vulnerability:

  1. Metasploit: exploit/multi/http/jboss_seam_upload_exec
    [JBoss Seam 2 File Upload and Execute]
  2. Metasploit: auxiliary/admin/http/jboss_seam_exec
    [JBoss Seam 2 Remote Command Execution]
  3. Exploit-DB: exploits/jsp/remote/36653.rb
    [EDB-36653: JBoss Seam 2 - Arbitrary File Upload / Execution (Metasploit)]
  4. GitHub: https://github.com/fupinglee/JavaTools
    [CVE-2010-1871]
  5. GitHub: https://github.com/orangetw/My-CTF-Web-Challenges
    [CVE-2010-1871]
  6. GitHub: https://github.com/t3hp0rP/hitconDockerfile
    [CVE-2010-1871]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.6 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.6 (Medium)

Go back to menu.

Plugin Source


This is the redhat-RHSA-2010-0564.nasl nessus plugin source code. This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2010:0564. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(63940);
  script_version("1.22");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/12/20");

  script_cve_id("CVE-2010-1871");
  script_xref(name:"RHSA", value:"2010:0564");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/06/10");

  script_name(english:"RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"Updated jboss-seam2 packages that fix one security issue are now
available for JBoss Enterprise Application Platform 4.3 for Red Hat
Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System
(CVSS) base score, which gives a detailed severity rating, is
available from the CVE link in the References section.

[Updated 28 July 2010] The CVE-2010-1871 description has been updated
to reflect that an attacker does not need to be authenticated to
exploit this issue. No changes have been made to the packages.

The JBoss Seam Framework is an application framework for building web
applications in Java.

An input sanitization flaw was found in the way JBoss Seam processed
certain parametrized JBoss Expression Language (EL) expressions. A
remote attacker could use this flaw to execute arbitrary code via a
URL, containing appended, specially crafted expression language
parameters, provided to certain applications based on the JBoss Seam
framework. Note: A properly configured and enabled Java Security
Manager would prevent exploitation of this flaw. (CVE-2010-1871)

Red Hat would like to thank Meder Kydyraliev of the Google Security
Team for responsibly reporting this issue.

Users of jboss-seam2 should upgrade to these updated packages, which
contain a backported patch to correct this issue. The JBoss server
process must be restarted for this update to take effect.");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2010-1871");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2010:0564");
  script_set_attribute(attribute:"solution", value:
"Update the affected jboss-seam2 and / or jboss-seam2-docs packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'JBoss Seam 2 File Upload and Execute');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/08/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/07/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam2-docs");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x / 5.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2010:0564";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL4", reference:"jboss-seam2-2.0.2.FP-1.ep1.24.el4")) flag++;
  if (rpm_check(release:"RHEL4", reference:"jboss-seam2-docs-2.0.2.FP-1.ep1.24.el4")) flag++;

  if (rpm_check(release:"RHEL5", reference:"jboss-seam2-2.0.2.FP-1.ep1.24.el5")) flag++;
  if (rpm_check(release:"RHEL5", reference:"jboss-seam2-docs-2.0.2.FP-1.ep1.24.el5")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jboss-seam2 / jboss-seam2-docs");
  }
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2010-0564.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2010-0564.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2010-0564.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564) plugin ID 63940.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2010-0564.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2010-0564.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2010-0564.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2010-0564.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: See also: Similar and related Nessus plugins:
  • 145678 - CentOS 8 : kernel (CESA-2019:2411)
  • 126964 - Debian DLA-1862-1 : linux security update
  • 126965 - Debian DLA-1863-1 : linux-4.9 security update
  • 129800 - Debian DLA-1954-1 : lucene-solr security update
  • 139625 - Debian DLA-2327-1 : lucene-solr security update
  • 126837 - Debian DSA-4484-1 : linux - security update
  • 128929 - EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1926)
  • 134387 - EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1186)
  • 126801 - Fedora 29 : kernel / kernel-headers (2019-a95015e60f)
  • 105389 - GoAhead Server CGI Remote Code Execution
  • 109321 - JBoss Enterprise Application Platform doFilter() Method Insecure Deserialization RCE
  • 127978 - Oracle Linux 8 : kernel (ELSA-2019-2411)
  • 127985 - Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2019-4746)
  • 128732 - Photon OS 3.0: Linux PHSA-2019-3.0-0026
  • 109990 - RHEL 6 : JBoss EAP (RHSA-2018:1607)
  • 127721 - RHEL 8 : kernel-rt (RHSA-2019:2405)
  • 127722 - RHEL 8 : kernel (RHSA-2019:2411)
  • 129145 - RHEL 7 : kernel-alt (RHSA-2019:2809)
  • 126882 - Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-202-01)
  • 127058 - Sonatype Nexus Repository Manager Missing Access Controls RCE
  • 130949 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2949-1)
  • 131120 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2984-1)
  • 131999 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3228-1)
  • 132000 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3230-1)
  • 132001 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3232-1)
  • 132005 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3258-1)
  • 132006 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3260-1)
  • 132007 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3261-1)
  • 132008 - SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3263-1)
  • 127888 - Ubuntu 18.04 LTS / 19.04 : Linux kernel vulnerabilities (USN-4093-1)
  • 127889 - Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4094-1)
  • 127890 - Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4095-1)
  • 128477 - Ubuntu 19.04 : linux-aws vulnerabilities (USN-4117-1)
  • 128478 - Ubuntu 16.04 LTS / 18.04 LTS : linux-aws vulnerabilities (USN-4118-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2010-0564.nasl version 1.22. For more plugins, visit the Nessus Plugin Library.

Go back to menu.