Vulnerability CVE-2017-12149


Published: 2017-10-04   Modified: 2017-10-05

Description:
In Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2, it was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization and thus allowing an attacker to execute arbitrary code via crafted serialized data.

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Jboss enterprise application platform 

 References:
http://www.securityfocus.com/bid/100591
https://access.redhat.com/errata/RHSA-2018:1607
https://access.redhat.com/errata/RHSA-2018:1608
https://bugzilla.redhat.com/show_bug.cgi?id=1486220
https://github.com/gottburgm/Exploits/tree/master/CVE-2017-12149

Copyright 2024, cxsecurity.com

 

Back to Top