Arbitrary Code Execution Vulnerability in Jboss Application Server

Arbitrary Code Execution Vulnerability in Jboss Application Server

CVE-2017-12149 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2, it was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization and thus allowing an attacker to execute arbitrary code via crafted serialized data.

Learn more about our Cis Benchmark Audit For Server Software.