In Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2, it was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization and thus allowing an attacker to execute arbitrary code via crafted serialized data.
History

Wed, 14 Aug 2024 00:15:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-10-04T20:00:00Z

Updated: 2024-08-05T18:28:16.644Z

Reserved: 2017-08-01T00:00:00

Link: CVE-2017-12149

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-04T21:01:00.180

Modified: 2024-07-24T16:52:09.310

Link: CVE-2017-12149

cve-icon Redhat

Severity : Critical

Publid Date: 2017-08-30T00:00:00Z

Links: CVE-2017-12149 - Bugzilla