Jboss Application Server flaw exploit allows web shell code injection

Pierluigi Paganini November 21, 2013

Imperva experts detected a surge in the exploitation of Jboss Application Server as result of the public disclosure of an exploit code.

The cybercrime no stops and this time the alarm is related to a vulnerability in JBoss Application Servers that enable an attacker to remotely get a shell on a vulnerable web server.

The concerning aspect of the story is that the flaw in the JBoss Application Servers is in reality a two-year-old vulnerability, but recently the Imperva security firm had noted a surge in the exploitation of web servers powered by the JBoss AS, probably as a resultant of the disclosure of an exploit code named pwn.jsp(Oct. 4) that abuse this bug.

pwn.jsp shell isn’t the unique exploit available, Imperva’s Barry Shteiman confirmed the availability of another more sophisticated shell available to attackers.

“In these cases, the attackers had used the JspSpy web shell which includes a richer User Interface, enabling the attackers to easily browse through the infected files and databases, connect with a remote command and control server and other modern malware capabilities,” .

In an interesting threat advisory Researchers at Imperva revealed that a number of government and education websites have been hacked, exploiting the JBoss Application Servers vulnerability an attacker can obtain a remote shell access on the target system to inject code into a website hosted in the server or steal files stored on the machine.

“The vulnerability allows an attacker to abuse the management interface of the JBoss AS in order to deploy additional functionality into the web server. Once the attackers deploy that additional functionality, they gain full control over the exploited JBoss infrastructure, and therefore the site powered by that Application Server.”

As said the JBoss Application Servers flaw is not now,  on 2011 during a security convention, researchers demonstrated that JBoss AS is vulnerable to remote command execution via the ‘HTTP Invoker’ service that provides Remote Method Invocation (RMI) /HTTP access to Enterprise Java Beans (EJB).

On Sept. 16th, the National Vulnerability Database issued an advisory warning of a critical remote code execution bug affecting HP ProCurve Manager, it assigned to the flaw the Common Vulnerability Enumeration code CVE-2013-4810 , on October 4th 2013, a security researcher has disclosed the code of an exploit for the JBoss Application Server vulnerability. As consequence the security community had witnessed a surge in Jboss AS hacking, the malicious traffic originated from the compromised servers was detected by Imperva’s honey pots.

In a few weeks an exploit was added to exploit-db that successfully gained shell against a product running JBoss 4.0.5.

JBoss Application Server is an open-source Java EE-based application server very popular, it was designed by JBoss, now a division of Red Hat. In late 2012, JBoss AS was named as “wildFly, since disclosure of the exploit code many products running the affected JBoss Application Server have been impacted, including some security software.

As explained in the post published by Imperva the vulnerability lies in the Invoker service that enables applications to access the server remotely. The Invoker improperly exposes the management interface, “Jboss Application Server is vulnerable to remote command execution via the ‘HTTP Invoker’ service that provides Remote Method Invocation (RMI) /HTTP access to Enterprise Java Beans (EJB)”.

Imperva confirmed that the number of web servers running Jboss Application Server exposing management interfaces has tripled since the initial vulnerability research was public disclosed passing from 7,000 to 23,000.

Jboss Application Server vulnerable

I have just run the following Google Dork retrieving more than 17000 results:

 intitle:”JBoss Management Console – Server Information” “application server” inurl:”web-console” OR inurl:”jmx-console”

It is possible to note that Google reconnaissance enables the attacker to identify also governmental and educational websites, some of them also result infected.

“Many of the deployed web shells utilize the original pwn.jsp shell code that was presented with the original exploit, as can be seen in a blog entry posted by one of the attack’s victims. On other cases a more powerful web shell was deployed. In these cases, the attackers had used the JspSpy web shell which includes a richer User Interface, enabling the attackers to easily browse through the infected files and databases, connect with a remote command and control server and other modern malware capabilities.”

The concerning aspect of the story is that once again an a two-year-old vulnerability could be easily exploited to compromise a huge quantity of information, the situation is analogue to the Silverlight flaw that manaces users of Netflix, the provider of on-demand Internet streaming media.

Pierluigi Paganini

(Security Affairs – Jboss Application Server, hacking)



you might also like

leave a comment