Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R2] Red Hat JBoss Operations Network /jboss-remoting-servlet-invoker/ServerInvokerServlet Jython Deserialization Remote Code Execution

Critical

Synopsis

An unauthenticated remote attacker can execute arbitrary Python bytecode (via jython) on the JBoss Operations Network server. Testing was performed against JBoss ON 3.3.0.GA Update 05 on Ubuntu 16.04 using OpenJDK 1.8.0.91. The ON server, in this case, is installed in the user’s base directory (i.e. /home/crustacean-station/jon-server-3.3.0.GA).

For the annotated version of this issue, read below. For a really detailed explanation of how the issue was found, along with all of the sorcery and magic used to figure it out, check out Jacob's blog on this vulnerability!

Background

Red Hat notified the community of a deserialization vulnerability in Operations Network (ON) in early May. The vulnerability was assigned CVE-2016-3737. A comment in the associated Bugzilla entry specifically mentions the Apache Commons Collections library. While investigating this vulnerability to write a Nessus remote plugin, we noted that this bug was patched in the most recent set of ON patches (released in February) by updating the Commons Collections library to the most recent version that disables serialization of the various transform objects.

Jython and Serialization

Jython is “an implementation of the python language for the Java platform.” according to the Jython FAQ. Alvaro Munoz and Christian Schneider contributed “Jython1” to ysoserial in March of 2016. Their serialization attack leverages Jython to execute Python bytecode that writes a file to disk. Specifically, their Jython1 module writes a webpage to a location provided by the attacker so that an attacker can then navigate to that webpage and execute arbitrary commands.

The Attack

As noted by CVE-2016-3737, the ON agent and server communicate via serialized objects. Specifically, the agent sends HTTP POST requests to “/jboss-remoting-servlet-invoker/ServerInvokerServlet/?generalizeSocketException=true” with a payload of an org.jboss.remoting.InvocationRequest object. The way CVE-2016-3737 was fixed (updating Commons Collections) does not solve any other potential problems that deserializing untrusted network data may introduce. Looking through the code base for new or known serialization gadgets we came across Jython repackaged in a JAR called “rhq-scripting-python-4.12.0.JON330GA.jar”. This library can be found in the shared libraries under modules/org/rhq/server-startup/main/deployments/rq.ear/lib/. Tenable created two exploits to demonstrate this for Red Hat, but not will be sharing them publicly. We're selfish like that.

Solution

Red Hat has released JON 3.3.7 to fully address this issue. Note that version 3.3.6 did not fully patch the vulnerability.

Disclosure Timeline

2016-05-31 - Issue discovered
2016-06-20 - Tenable vulnerability coordinator writes draft
2016-06-20 - Red Hat Security informed
2016-06-21 - Red Hat confirms receipt of report
2016-06-23 - Red Hat believes covered by CVE-2016-3737
2016-06-24 - Red Hat provides workaround in Bug 1333618
2016-07-29 - Tenable reports to Red Hat that the fix is incomplete
2016-08-01 - Red Hat acks mail, asks for PoC
2016-08-01 - Tenable provides original PoC
2016-08-02 - Red Hat says it was addressed via Errata / documentation update to enable auth
2016-08-03 - Tenable points out the release notes say it was *fixed*
2016-08-11 - Red Hat says they are still working on getting documentation updated
2016-08-15 - Red Hat says they removed CVE-2016-3737 from JON 3.3.6 release notes
2016-08-18 - Red Hat says they will call this an incomplete fix, get a new CVE, and remove rhq-scripting-python library in JON 3.3.7
2016-08-21 - Red Hat issues CVE-2016-6330 as an incomplete fix for CVE-2016-3737
2016-08-24 - Red Hat says JON 3.3.7 due tonight
2016-08-25 - Red Hat says RHSA-2016-1519 updated with new info
2016-08-31 - Red Hat says JON 3.3.7 went out last night

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2016-22
Credit:
Jacob Baines, Tenable Network Security
CVSSv2 Base / Temporal Score:
10.0 / 9.0
CVSSv2 Vector:
(AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:W/RC:C)
Affected Products:
Red Hat JBoss Operations Network 3.3.0.GA Update 5
Risk Factor:
Critical

Advisory Timeline

2016-07-20 - [R1] Initial Release
2016-09-07 - [R2] Added 2nd CVE, link to blog w/ more details, new solution, greatly expanded disclosure timeline

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training