Rapid7 Vulnerability & Exploit Database

Red Hat JBoss EAP: Deserialization of Untrusted Data (CVE-2017-15095)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat JBoss EAP: Deserialization of Untrusted Data (CVE-2017-15095)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
02/06/2018
Created
11/23/2019
Added
11/14/2019
Modified
11/08/2023

Description

A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting more classes that could be used maliciously.

Solution(s)

  • red-hat-jboss-eap-upgrade-6_4_20
  • red-hat-jboss-eap-upgrade-7_1_1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;