CVE-2017-15708

In Apache Synapse, by default no authentication is required for Java Remote Method Invocation (RMI). So Apache Synapse 3.0.1 or all previous releases (3.0.0, 2.1.0, 2.0.0, 1.2, 1.1.2, 1.1.1) allows remote code execution attacks that can be performed by injecting specially crafted serialized objects. And the presence of Apache Commons Collections 3.2.1 (commons-collections-3.2.1.jar) or previous versions in Synapse distribution makes this exploitable. To mitigate the issue, we need to limit RMI access to trusted users only. Further upgrading to 3.0.1 version will eliminate the risk of having said Commons Collection version. In Synapse 3.0.1, Commons Collection has been updated to 3.2.2 version.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:synapse:1.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:synapse:1.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:synapse:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:synapse:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:synapse:1.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:synapse:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:synapse:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:synapse:3.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:*
cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*

History

07 Nov 2023, 02:40

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/r0fb289cd38c915b9a13a3376134f96222dd9100f1ef66b41631865c6@%3Ccommits.doris.apache.org%3E', 'name': '[doris-commits] 20210402 [GitHub] [incubator-doris] zh0122 opened a new pull request #5595: [FE][Fix]Update commons-collections to fix a security issue', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/77f2accf240d25d91b47033e2f8ebec84ffbc6e6627112b2f98b66c9@%3Cdev.synapse.apache.org%3E', 'name': '[dev] 20171210 [CVE-2017-15708] Apache Synapse Remote Code Execution Vulnerability', 'tags': ['Issue Tracking', 'Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/r0fb289cd38c915b9a13a3376134f96222dd9100f1ef66b41631865c6%40%3Ccommits.doris.apache.org%3E -
  • () https://lists.apache.org/thread.html/77f2accf240d25d91b47033e2f8ebec84ffbc6e6627112b2f98b66c9%40%3Cdev.synapse.apache.org%3E -

Information

Published : 2017-12-11 15:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-15708

Mitre link : CVE-2017-15708

CVE.ORG link : CVE-2017-15708


JSON object : View

Products Affected

oracle

  • peoplesoft_enterprise_peopletools
  • financial_services_market_risk_measurement_and_management

apache

  • synapse
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')