Vulnerabilities > CVE-2017-12149 - Deserialization of Untrusted Data vulnerability in Redhat Jboss Enterprise Application Platform
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
HIGH Availability impact
HIGH Summary
In Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2, it was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization and thus allowing an attacker to execute arbitrary code via crafted serialized data.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Metasploit
description | This module scans a JBoss instance for a few vulnerabilities. |
id | MSF:AUXILIARY/SCANNER/HTTP/JBOSS_VULNSCAN |
last seen | 2020-03-13 |
modified | 2019-09-12 |
published | 2010-06-21 |
references |
|
reporter | Rapid7 |
source | https://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/http/jboss_vulnscan.rb |
title | JBoss Vulnerability Scanner |
Nessus
NASL family | Red Hat Local Security Checks |
NASL id | REDHAT-RHSA-2018-1607.NASL |
description | An update is now available for Red Hat JBoss Enterprise Application Platform 5 for Red Hat Enterprise Linux 5 and Red Hat JBoss Enterprise Application Platform 5 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This asynchronous patch is a security update for JBoss invoker in Red Hat JBoss Enterprise Application Platform 5.2.0. Security Fix(es) : * jbossas: Arbitrary code execution via unrestricted deserialization in ReadOnlyAccessFilter of HTTP Invoker. (CVE-2017-12149) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Joao F M Figueiredo for reporting this issue. |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 109990 |
published | 2018-05-23 |
reporter | This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. |
source | https://www.tenable.com/plugins/nessus/109990 |
title | RHEL 6 : JBoss EAP (RHSA-2018:1607) |
code |
|
Redhat
advisories |
| ||||||||
rpms |
|
Seebug
bulletinFamily | exploit |
description | ## CVE-2017-12149 ## It was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization. This allows an attacker to execute arbitrary code via crafted serialized data. Find out more about CVE-2017-12149 from the MITRE CVE dictionary dictionary and NIST NVD. ## Statement ## Red Hat JBoss Enterprise Application Platform 6 and 7 do not ship the http invoker so they are not affected. ## CVSS v3 metrics ## **NOTE**: The following CVSS v3 metrics and score provided are preliminary and subject to review. CVSS3 Base Score 9.8 CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Attack Vector Network Attack Complexity Low Privileges Required None User Interaction None Scope Unchanged Confidentiality High Integrity Impact High Availability Impact High ## Affected Packages State ## Platform Package State Red Hat JBoss EAP 7 jbossas Not affected Red Hat JBoss EAP 6 jbossas Not affected Red Hat JBoss EAP 5 jbossas Affected ## Acknowledgements ## Red Hat would like to thank Joao F M Figueiredo for reporting this issue. ## Mitigation ## Secure the access to the entire http-invoker contexts by adding <url-pattern>/*</url-pattern> to the security-constraints in the web.xml file of the http-invoker.sar.The users who do not wish to use the http-invoker.sar can remove it. This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact Red Hat Product Security. |
id | SSV:96880 |
last seen | 2017-12-27 |
modified | 2017-11-22 |
published | 2017-11-22 |
reporter | Root |
source | https://www.seebug.org/vuldb/ssvid-96880 |
title | JBOSSAS 5.x/6.x 反序列化命令执行漏洞(CVE-2017-12149) |