Vulnerability CVE-2016-9585


Published: 2018-03-09

Description:
Red Hat JBoss EAP version 5 is vulnerable to a deserialization of untrusted data in the JMX endpoint when deserializes the credentials passed to it. An attacker could exploit this vulnerability resulting in a denial of service attack.

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> Jboss enterprise application platform 

 References:
http://www.securityfocus.com/bid/94932
https://bugzilla.redhat.com/show_bug.cgi?id=1404528

Copyright 2024, cxsecurity.com

 

Back to Top