CVE-2017-5641

Previous versions of Apache Flex BlazeDS (4.7.2 and earlier) did not restrict which types were allowed for AMF(X) object deserialization by default. During the deserialization process code is executed that for several known types has undesired side-effects. Other, unknown types may also exhibit such behaviors. One vector in the Java standard library exists that allows an attacker to trigger possibly further exploitable Java deserialization of untrusted data. Other known vectors in third party libraries can be used to trigger remote code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:flex_blazeds:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:hp:xp_command_view_advanced_edition:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:49

Type Values Removed Values Added
References
  • {'url': 'http://mail-archives.apache.org/mod_mbox/flex-dev/201703.mbox/%3C6B86C8D0-6E36-48F5-AC81-4AB3978F6746@c-ware.de%3E', 'name': '[flex-dev] 20170327 [VOTE] Release Apache Flex BlazeDS 4.7.3', 'tags': ['Mailing List', 'Patch', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () http://mail-archives.apache.org/mod_mbox/flex-dev/201703.mbox/%3C6B86C8D0-6E36-48F5-AC81-4AB3978F6746%40c-ware.de%3E -

Information

Published : 2017-12-28 15:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-5641

Mitre link : CVE-2017-5641

CVE.ORG link : CVE-2017-5641


JSON object : View

Products Affected

apache

  • flex_blazeds

hp

  • xp_command_view_advanced_edition
CWE
CWE-502

Deserialization of Untrusted Data