Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9606

Published: 9 March 2018

JBoss RESTEasy before version 3.1.2 could be forced into parsing a request with YamlProvider, resulting in unmarshalling of potentially untrusted data which could allow an attacker to execute arbitrary code with RESTEasy application permissions.

Notes

AuthorNote
sbeattie
in some places, incorrectly referred to as CVE-2016-9571
due to a double assignment
msalvatore
Can be mitigated by adding authentiation and authorization to any endpoint expecting Yaml content or disabling YamlProvider.

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
resteasy
Launchpad, Ubuntu, Debian
impish Not vulnerable
(3.1.4-1)
groovy Not vulnerable
(3.1.4-1)
hirsute Not vulnerable
(3.1.4-1)
xenial Needed

artful Ignored
(end of life)
bionic Does not exist

cosmic Does not exist

disco Not vulnerable
(3.1.4-1)
eoan Not vulnerable
(3.1.4-1)
focal Not vulnerable
(3.1.4-1)
jammy Not vulnerable
(3.1.4-1)
kinetic Not vulnerable
(3.1.4-1)
lunar Not vulnerable
(3.1.4-1)
precise Does not exist

trusty Does not exist

upstream
Released (3.1.2, 3.0.22)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable
(3.1.4-1)
Patches:
upstream: https://github.com/resteasy/Resteasy/commit/bccadffa2df8ecaff6616df18d2f3b1210866b99 (3.1.x)
upstream: https://github.com/resteasy/Resteasy/commit/26e2340c50acdcec0e804796402f83f18ae165c5 (3.0.x)

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H