ID CVE-2022-37021
Summary Apache Geode versions up to 1.12.5, 1.13.4 and 1.14.0 are vulnerable to a deserialization of untrusted data flaw when using JMX over RMI on Java 8. Any user still on Java 8 who wishes to protect against deserialization attacks involving JMX or RMI should upgrade to Apache Geode 1.15 and Java 11. If upgrading to Java 11 is not possible, then upgrade to Apache Geode 1.15 and specify "--J=-Dgeode.enableGlobalSerialFilter=true" when starting any Locators or Servers. Follow the documentation for details on specifying any user classes that may be serialized/deserialized with the "serializable-object-filter" configuration option. Using a global serial filter will impact performance.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:geode:1.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.13.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.13.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.13.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.13.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.13.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.14.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:geode:1.12.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:geode:1.12.5:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 07-09-2022 - 00:57
Published 31-08-2022 - 07:15
Last modified 07-09-2022 - 00:57
Back to Top