Bug 1112545 (CVE-2014-3518) - CVE-2014-3518 JBoss EAP/AS 5: Remote code execution via unauthenticated JMX/RMI connector
Summary: CVE-2014-3518 JBoss EAP/AS 5: Remote code execution via unauthenticated JMX/R...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-3518
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1112618 1112619 1112620 1112622
Blocks: 1112637
TreeView+ depends on / blocked
 
Reported: 2014-06-24 07:40 UTC by Arun Babu Neelicattu
Modified: 2023-05-12 21:41 UTC (History)
20 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
JBoss Application Server 5 and supported Red Hat JBoss 5.x products contain JBoss Remoting, which includes a partial implementation of the JMX remoting specification JSR 160. This implementation is provided in jmx-remoting.sar, which is deployed by default in unsupported community releases of JBoss Application Server 5.x. This implementation does not implement security as defined in JSR 160, and therefore does not apply any authentication or authorization constraints. A remote attacker could use this flaw to potentially execute arbitrary code on a vulnerable server. All of the supported Red Hat JBoss 5.x products are not affected by this issue in their default configuration. These products are only vulnerable if JMX remoting is enabled by manually deploying jmx-remoting.sar from the jboss-as/docs/examples directory. Unsupported community releases of JBoss Application Server 5.x are affected. All users of the standalone JBoss Remoting project are also affected. For more information, see https://access.redhat.com/solutions/1120423
Clone Of:
Environment:
Last Closed: 2014-07-16 05:34:03 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:0887 0 normal SHIPPED_LIVE Important: JBoss Remoting security update 2014-07-16 09:18:39 UTC

Description Arun Babu Neelicattu 2014-06-24 07:40:15 UTC
A partial implementation of JMX remoting (JSR 160) via jmx-remoting.sar was made available, and enabled by default, in community releases of JBoss Application Server (WildFly) 5.x. This implementation, as identified by upstream (JBoss Remoting) does not implement security as defined in JSR 160. A remote attacker could use this to potentially execute arbitrary code. Red Hat Enterprise Application Platform 5.x is not affected by default; however, it can be susceptible to such an attack if JMX remoting is enabled by deploying jmx-remoting.sar as provided in documented examples.

Comment 2 Arun Babu Neelicattu 2014-06-24 08:18:59 UTC
External References:

https://access.redhat.com/solutions/1120423

Comment 4 Martin Prpič 2014-07-08 08:48:41 UTC
IssueDescription:

JBoss Application Server 5 and supported Red Hat JBoss 5.x products contain JBoss Remoting, which includes a partial implementation of the JMX remoting specification JSR 160. This implementation is provided in jmx-remoting.sar, which is deployed by default in unsupported community releases of JBoss Application Server 5.x. This implementation does not implement security as defined in JSR 160, and therefore does not apply any authentication or authorization constraints. A remote attacker could use this flaw to potentially execute arbitrary code on a vulnerable server. All of the supported Red Hat JBoss 5.x products are not affected by this issue in their default configuration. These products are only vulnerable if JMX remoting is enabled by manually deploying jmx-remoting.sar from the jboss-as/docs/examples directory. Unsupported community releases of JBoss Application Server 5.x are affected. All users of the standalone JBoss Remoting project are also affected.

For more information, see https://access.redhat.com/solutions/1120423

Comment 5 errata-xmlrpc 2014-07-16 04:38:23 UTC
This issue has been addressed in following products:

  Red Hat JBoss Enterprise Application Platform 5.2
  Red Hat JBoss Enterprise BRMS Platform 5.3
  Red Hat JBoss Portal 5.2
  Red Hat JBoss SOA Platform 5.3

Via RHSA-2014:0887 https://rhn.redhat.com/errata/RHSA-2014-0887.html

Comment 6 Arun Babu Neelicattu 2014-07-16 04:59:31 UTC
Acknowledgements:

Red Hat would like to thank Harun ESUR of Sceptive for reporting this issue.

Comment 7 Arun Babu Neelicattu 2014-07-17 10:23:09 UTC
Victims Record:

https://github.com/victims/victims-cve-db/blob/master/database/java/2014/3518.yaml


Note You need to log in before you can comment on or make changes to this bug.