CVE-2016-9585

Red Hat JBoss EAP version 5 is vulnerable to a deserialization of untrusted data in the JMX endpoint when deserializes the credentials passed to it. An attacker could exploit this vulnerability resulting in a denial of service attack.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1404528 Issue Tracking
http://www.securityfocus.com/bid/94932 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.0.0:*:*:*:*:*:*:*

Information

Published : 2018-03-09 07:29

Updated : 2019-10-09 16:20


NVD link : CVE-2016-9585

Mitre link : CVE-2016-9585


JSON object : View

CWE
CWE-502

Deserialization of Untrusted Data

Advertisement

dedicated server usa

Products Affected

redhat

  • jboss_enterprise_application_platform