Vulnerability CVE-2018-14667


Published: 2018-11-06

Description:
The RichFaces Framework 3.X through 3.3.4 is vulnerable to Expression Language (EL) injection via the UserResource resource. A remote, unauthenticated attacker could exploit this to execute arbitrary code using a chain of java serialized objects via org.ajax4jsf.resource.UserResource$UriData.

See advisories in our WLB2 database:
Topic
Author
Date
High
Richfaces 3.x Remote Code Execution
Joao F M Figueir...
21.11.2018

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Richfaces 
Redhat -> Enterprise linux 

 References:
http://www.securitytracker.com/id/1042037
https://access.redhat.com/errata/RHSA-2018:3517
https://access.redhat.com/errata/RHSA-2018:3518
https://access.redhat.com/errata/RHSA-2018:3519
https://access.redhat.com/errata/RHSA-2018:3581
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14667

Copyright 2024, cxsecurity.com

 

Back to Top