Lucene search

K
cve[email protected]CVE-2016-6330
HistorySep 27, 2016 - 3:59 p.m.

CVE-2016-6330

2016-09-2715:59:06
CWE-502
web.nvd.nist.gov
22
red hat jboss
jon
cve-2016-6330
ssl authentication
remote code execution
http request
message deserialization

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:P/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.2%

The server in Red Hat JBoss Operations Network (JON), when SSL authentication is not configured for JON server / agent communication, allows remote attackers to execute arbitrary code via a crafted HTTP request, related to message deserialization. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-3737.

Affected configurations

NVD
Node
redhatjboss_operations_networkMatch3.0
OR
redhatjboss_operations_networkMatch3.0.1
OR
redhatjboss_operations_networkMatch3.1
OR
redhatjboss_operations_networkMatch3.1.1
OR
redhatjboss_operations_networkMatch3.1.2
OR
redhatjboss_operations_networkMatch3.1.4
OR
redhatjboss_operations_networkMatch3.2.0
OR
redhatjboss_operations_networkMatch3.2.1
OR
redhatjboss_operations_networkMatch3.2.2
OR
redhatjboss_operations_networkMatch3.2.3
OR
redhatjboss_operations_networkMatch3.3.1
OR
redhatjboss_operations_networkMatch3.3.2
OR
redhatjboss_operations_networkMatch3.3.3
OR
redhatjboss_operations_networkMatch3.3.4
OR
redhatjboss_operations_networkMatch3.3.5
OR
redhatjboss_operations_networkMatch3.3.6

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:P/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.2%