CVE-2018-14667

critical

Description

The RichFaces Framework 3.X through 3.3.4 is vulnerable to Expression Language (EL) injection via the UserResource resource. A remote, unauthenticated attacker could exploit this to execute arbitrary code using a chain of java serialized objects via org.ajax4jsf.resource.UserResource$UriData.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14667

https://access.redhat.com/errata/RHSA-2018:3581

https://access.redhat.com/errata/RHSA-2018:3519

https://access.redhat.com/errata/RHSA-2018:3518

https://access.redhat.com/errata/RHSA-2018:3517

http://www.securitytracker.com/id/1042037

http://seclists.org/fulldisclosure/2020/Mar/21

http://packetstormsecurity.com/files/156663/Richsploit-RichFaces-Exploitation-Toolkit.html

Details

Source: Mitre, NVD

Published: 2018-11-06

Updated: 2020-08-28

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical