Lucene search

K
cveRedhatCVE-2012-1167
HistoryNov 23, 2012 - 8:55 p.m.

CVE-2012-1167

2012-11-2320:55:02
CWE-264
redhat
web.nvd.nist.gov
30
jboss
server
jboss enterprise application platform
security
remote access
vulnerability

CVSS2

4.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:S/C:P/I:P/A:P

AI Score

6.3

Confidence

Low

EPSS

0.005

Percentile

75.3%

The JBoss Server in JBoss Enterprise Application Platform 5.1.x before 5.1.2 and 5.2.x before 5.2.2, Web Platform before 5.1.2, BRMS Platform before 5.3.0, and SOA Platform before 5.3.0, when the server is configured to use the JaccAuthorizationRealm and the ignoreBaseDecision property is set to true on the JBossWebRealm, does not properly check the permissions created by the WebPermissionMapping class, which allows remote authenticated users to access arbitrary applications.

Affected configurations

Nvd
Node
redhatjboss_enterprise_application_platformMatch5.1.0
OR
redhatjboss_enterprise_application_platformMatch5.1.1
Node
redhatjboss_enterprise_application_platformMatch5.2.0
OR
redhatjboss_enterprise_application_platformMatch5.2.1
Node
redhatjboss_enterprise_brms_platformRangeโ‰ค5.2.0
OR
redhatjboss_enterprise_soa_platformRangeโ‰ค5.2.0
OR
redhatjboss_enterprise_soa_platformMatch5.0.0
OR
redhatjboss_enterprise_soa_platformMatch5.0.1
OR
redhatjboss_enterprise_soa_platformMatch5.0.2
OR
redhatjboss_enterprise_soa_platformMatch5.1.0
OR
redhatjboss_enterprise_soa_platformMatch5.1.1
OR
redhatjboss_enterprise_web_platformRangeโ‰ค5.1.1
OR
redhatjboss_enterprise_web_platformMatch5.1.0
VendorProductVersionCPE
redhatjboss_enterprise_application_platform5.1.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.1.0:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform5.1.1cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.1.1:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform5.2.0cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.2.0:*:*:*:*:*:*:*
redhatjboss_enterprise_application_platform5.2.1cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.2.1:*:*:*:*:*:*:*
redhatjboss_enterprise_brms_platform*cpe:2.3:a:redhat:jboss_enterprise_brms_platform:*:*:*:*:*:*:*:*
redhatjboss_enterprise_soa_platform*cpe:2.3:a:redhat:jboss_enterprise_soa_platform:*:*:*:*:*:*:*:*
redhatjboss_enterprise_soa_platform5.0.0cpe:2.3:a:redhat:jboss_enterprise_soa_platform:5.0.0:*:*:*:*:*:*:*
redhatjboss_enterprise_soa_platform5.0.1cpe:2.3:a:redhat:jboss_enterprise_soa_platform:5.0.1:*:*:*:*:*:*:*
redhatjboss_enterprise_soa_platform5.0.2cpe:2.3:a:redhat:jboss_enterprise_soa_platform:5.0.2:*:*:*:*:*:*:*
redhatjboss_enterprise_soa_platform5.1.0cpe:2.3:a:redhat:jboss_enterprise_soa_platform:5.1.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

4.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:S/C:P/I:P/A:P

AI Score

6.3

Confidence

Low

EPSS

0.005

Percentile

75.3%