Goby/json/Multiple-RedHat-JBoss-Produ...

108 lines
4.2 KiB
JSON

{
"Name": "Multiple RedHat JBoss Products CVE-2015-7501 Remote Code Execution Vulnerability",
"Description": "Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG) 6.x; Data Virtualization (JDV) 6.x and 5.x; Enterprise Application Platform 6.x, 5.x, and 4.3.x; Fuse 6.x; Fuse Service Works (FSW) 6.x; Operations Network (JBoss ON) 3.x; Portal 6.x; SOA Platform (SOA-P) 5.x; Web Server (JWS) 3.x; Red Hat OpenShift/xPAAS 3.x; and Red Hat Subscription Asset Manager 1.3 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.",
"Product": "JBoss",
"Homepage": "https://www.jboss.org/",
"DisclosureDate": "2017-11-09",
"Author": "gp827782797@qq.com",
"FofaQuery": "app=\"Jboss\" || app=\"RedHat-JBoss\"",
"GobyQuery": "app=\"Jboss\" || app=\"RedHat-JBoss\"",
"Level": "3",
"Impact": "JBoss Enterprise Application Platform (EAP) is the middleware Platform for J2EE applications.The RedHat JBoss product has a remote code execution vulnerability that, when successfully exploited, can cause arbitrary code to be executed in the context of the affected application.",
"Recommendation": " - The manufacturer has released an update to fix this security issue, please go to the manufacturer's home page to download: https://access.redhat.com/security/cve/cve-2015-7501",
"References": null,
"RealReferences": [
"http://rhn.redhat.com/errata/RHSA-2015-2500.html",
"http://rhn.redhat.com/errata/RHSA-2015-2501.html",
"http://rhn.redhat.com/errata/RHSA-2015-2502.html",
"http://rhn.redhat.com/errata/RHSA-2015-2514.html",
"http://rhn.redhat.com/errata/RHSA-2015-2516.html",
"http://rhn.redhat.com/errata/RHSA-2015-2517.html",
"http://rhn.redhat.com/errata/RHSA-2015-2521.html",
"http://rhn.redhat.com/errata/RHSA-2015-2522.html",
"http://rhn.redhat.com/errata/RHSA-2015-2524.html",
"http://rhn.redhat.com/errata/RHSA-2015-2670.html",
"http://rhn.redhat.com/errata/RHSA-2015-2671.html",
"http://rhn.redhat.com/errata/RHSA-2016-0040.html",
"http://rhn.redhat.com/errata/RHSA-2016-1773.html",
"http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"http://www.securityfocus.com/bid/78215",
"http://www.securitytracker.com/id/1034097",
"http://www.securitytracker.com/id/1037052",
"http://www.securitytracker.com/id/1037053",
"http://www.securitytracker.com/id/1037640",
"https://access.redhat.com/security/vulnerabilities/2059393",
"https://access.redhat.com/solutions/2045023",
"https://bugzilla.redhat.com/show_bug.cgi?id=1279330",
"https://rhn.redhat.com/errata/RHSA-2015-2536.html",
"https://www.oracle.com/security-alerts/cpujul2020.html",
"https://nvd.nist.gov/vuln/detail/CVE-2015-7501",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7501"
],
"HasExp": true,
"ExpParams": [
{
"Name": "AttackType",
"Type": "select",
"Value": "goby_shell_linux,base64_cmd,cmd"
},
{
"Name": "base64_cmd",
"Type": "input",
"show": "AttackType=linux_cmd",
"Value": "id"
},
{
"Name": "cmd",
"Type": "input",
"show": "",
"Value": "id"
}
],
"ExpTips": {
"Type": "",
"Content": ""
},
"ScanSteps": [
"AND",
{
"Request": {
"data": "",
"data_type": "text",
"follow_redirect": true,
"method": "GET",
"uri": "/"
},
"ResponseTest": {
"checks": [
{
"bz": "",
"operation": "==",
"type": "item",
"value": "200",
"variable": "$code"
}
],
"operation": "AND",
"type": "group"
}
}
],
"ExploitSteps": null,
"Tags": null,
"CVEIDs": [
"CVE-2015-7501"
],
"CVSSScore": "9.8",
"AttackSurfaces": {
"Application": null,
"Support": null,
"Service": ["Jboss"],
"System": null,
"Hardware": null
},
"Disable": false
}