ID CVE-2017-5641
Summary Previous versions of Apache Flex BlazeDS (4.7.2 and earlier) did not restrict which types were allowed for AMF(X) object deserialization by default. During the deserialization process code is executed that for several known types has undesired side-effects. Other, unknown types may also exhibit such behaviors. One vector in the Java standard library exists that allows an attacker to trigger possibly further exploitable Java deserialization of untrusted data. Other known vectors in third party libraries can be used to trigger remote code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:flex_blazeds:4.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:flex_blazeds:4.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:hp:xp_command_view_advanced_edition:-:*:*:*:*:*:*:*
    cpe:2.3:a:hp:xp_command_view_advanced_edition:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 19-04-2022 - 16:06)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 97383
cert-vn VU#307983
confirm
mlist [flex-dev] 20170327 [VOTE] Release Apache Flex BlazeDS 4.7.3
sectrack 1038273
Last major update 19-04-2022 - 16:06
Published 28-12-2017 - 15:29
Last modified 19-04-2022 - 16:06
Back to Top