Versio.io

CVE-2017-15089

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 12-02-2018 04:00
Last modified: - 12-02-2018 04:00
Total changes: - 10

Description

CVE-2017-15089 infinispan: Unsafe deserialization of malicious object injected into data cache

Common Vulnerability Scoring System (CVSS)

CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
High
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
High
Integrity
Low
Privileges required
Changed
Scope
Required
User interaction
8.0
Base score
Exploitability score
Impact score
 

Verification logic

OR
AND
product=Camel
vendor=Red Hat Enterprise Linux AND product=jboss_amq AND version=6.3
AND
vendor=Red Hat Enterprise Linux AND product=jboss_data_grid AND version=7.1
AND
product=infinispan-core
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-activemq-artemis-0 AND versionEndExcluding=1.5.5.009-1.redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-apache-cxf-0 AND versionEndExcluding=3.1.13-1.redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-glassfish-jsf-0 AND versionEndExcluding=2.2.13-6.SP5_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-hibernate-0 AND versionEndExcluding=5.1.12-1.Final_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-infinispan-0 AND versionEndExcluding=8.2.9-1.Final_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-ironjacamar-0 AND versionEndExcluding=1.4.7-1.Final_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jackson-annotations-0 AND versionEndExcluding=2.8.11-1.redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jackson-core-0 AND versionEndExcluding=2.8.11-1.redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jackson-databind-0 AND versionEndExcluding=2.8.11-1.redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jackson-jaxrs-providers-0 AND versionEndExcluding=2.8.11-1.redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jackson-module-jaxb-annotations-0 AND versionEndExcluding=2.8.11-1.redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jackson-modules-java8-0 AND versionEndExcluding=2.8.11-1.redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jboss-logmanager-0 AND versionEndExcluding=2.0.8-1.Final_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jboss-server-migration-0 AND versionEndExcluding=1.0.3-6.Final_redhat_6.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jbossws-cxf-0 AND versionEndExcluding=5.1.10-1.Final_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-narayana-0 AND versionEndExcluding=5.5.31-1.Final_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-picketlink-bindings-0 AND versionEndExcluding=2.5.5-10.SP9_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-picketlink-federation-0 AND versionEndExcluding=2.5.5-10.SP9_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-resteasy-0 AND versionEndExcluding=3.0.25-1.Final_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-undertow-0 AND versionEndExcluding=1.4.18-4.SP2_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-undertow-jastow-0 AND versionEndExcluding=2.0.3-1.Final_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-wildfly-0 AND versionEndExcluding=7.1.1-4.GA_redhat_2.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-wildfly-elytron-0 AND versionEndExcluding=1.1.8-1.Final_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-wildfly-http-client-0 AND versionEndExcluding=1.0.9-1.Final_redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-wildfly-javadocs-0 AND versionEndExcluding=7.1.1-3.GA_redhat_2.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-wss4j-0 AND versionEndExcluding=2.1.11-1.redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-xml-security-0 AND versionEndExcluding=2.0.9-1.redhat_1.1.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jboss-ec2-eap-0 AND versionEndExcluding=7.1.1-3.1.GA_redhat_3.ep7.el6
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-activemq-artemis-0 AND versionEndExcluding=1.5.5.009-1.redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-apache-cxf-0 AND versionEndExcluding=3.1.13-1.redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-glassfish-jsf-0 AND versionEndExcluding=2.2.13-6.SP5_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-hibernate-0 AND versionEndExcluding=5.1.12-1.Final_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-infinispan-0 AND versionEndExcluding=8.2.9-1.Final_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-ironjacamar-0 AND versionEndExcluding=1.4.7-1.Final_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jackson-annotations-0 AND versionEndExcluding=2.8.11-1.redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jackson-core-0 AND versionEndExcluding=2.8.11-1.redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jackson-databind-0 AND versionEndExcluding=2.8.11-1.redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jackson-jaxrs-providers-0 AND versionEndExcluding=2.8.11-1.redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jackson-module-jaxb-annotations-0 AND versionEndExcluding=2.8.11-1.redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jackson-modules-java8-0 AND versionEndExcluding=2.8.11-1.redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jboss-logmanager-0 AND versionEndExcluding=2.0.8-1.Final_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jboss-server-migration-0 AND versionEndExcluding=1.0.3-6.Final_redhat_6.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jbossws-cxf-0 AND versionEndExcluding=5.1.10-1.Final_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-narayana-0 AND versionEndExcluding=5.5.31-1.Final_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-picketlink-bindings-0 AND versionEndExcluding=2.5.5-10.SP9_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-picketlink-federation-0 AND versionEndExcluding=2.5.5-10.SP9_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-resteasy-0 AND versionEndExcluding=3.0.25-1.Final_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-undertow-0 AND versionEndExcluding=1.4.18-4.SP2_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-undertow-jastow-0 AND versionEndExcluding=2.0.3-1.Final_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-wildfly-0 AND versionEndExcluding=7.1.1-4.GA_redhat_2.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-wildfly-elytron-0 AND versionEndExcluding=1.1.8-1.Final_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-wildfly-http-client-0 AND versionEndExcluding=1.0.9-1.Final_redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-wildfly-javadocs-0 AND versionEndExcluding=7.1.1-3.GA_redhat_2.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-wss4j-0 AND versionEndExcluding=2.1.11-1.redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-xml-security-0 AND versionEndExcluding=2.0.9-1.redhat_1.1.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=eap7-jboss-ec2-eap-0 AND versionEndExcluding=7.1.1-3.1.GA_redhat_3.ep7.el7
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=7
AND
product=infinispan-core
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform_cd AND version=12
AND
product=Camel
vendor=Red Hat Enterprise Linux AND product=jboss_fuse AND version=6.3
AND
vendor=Red Hat Enterprise Linux AND product=jboss_single_sign_on AND version=7.2
AND
product=infinispan-core AND version=
vendor=Red Hat Enterprise Linux AND product=jboss_data_grid AND version=6
AND
product=infinispan-core AND version=
vendor=Red Hat Enterprise Linux AND product=jboss_data_grid AND version=7
AND
product=infinispan-core AND version=
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_application_platform AND version=6
AND
product=infinispan-core AND version=
vendor=Red Hat Enterprise Linux AND product=fuse_integration_services AND version=2
AND
product=infinispan-core AND version=
vendor=Red Hat Enterprise Linux AND product=jboss_fuse_service_works AND version=6
AND
product=infinispan-core AND version=
vendor=Red Hat Enterprise Linux AND product=jboss_enterprise_portal_platform AND version=6
AND
product=infinispan-core AND version=
vendor=Red Hat Enterprise Linux AND product=red_hat_single_sign_on AND version=7
AND
product=eap7-infinispan-core AND version=
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=
 

Reference

 


Keywords

REDHAT

 

CVE-2017-15089

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.