Lucene search

K
cvelistApacheCVELIST:CVE-2017-15708
HistoryDec 10, 2017 - 12:00 a.m.

CVE-2017-15708

2017-12-1000:00:00
apache
www.cve.org

9.8 High

AI Score

Confidence

High

0.026 Low

EPSS

Percentile

90.4%

In Apache Synapse, by default no authentication is required for Java Remote Method Invocation (RMI). So Apache Synapse 3.0.1 or all previous releases (3.0.0, 2.1.0, 2.0.0, 1.2, 1.1.2, 1.1.1) allows remote code execution attacks that can be performed by injecting specially crafted serialized objects. And the presence of Apache Commons Collections 3.2.1 (commons-collections-3.2.1.jar) or previous versions in Synapse distribution makes this exploitable. To mitigate the issue, we need to limit RMI access to trusted users only. Further upgrading to 3.0.1 version will eliminate the risk of having said Commons Collection version. In Synapse 3.0.1, Commons Collection has been updated to 3.2.2 version.

CNA Affected

[
  {
    "product": "Apache Synapse",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "3.0.0"
      },
      {
        "status": "affected",
        "version": "2.1.0"
      },
      {
        "status": "affected",
        "version": "2.0.0"
      },
      {
        "status": "affected",
        "version": "1.2"
      },
      {
        "status": "affected",
        "version": "1.1.2"
      },
      {
        "status": "affected",
        "version": "1.1.1"
      }
    ]
  }
]

9.8 High

AI Score

Confidence

High

0.026 Low

EPSS

Percentile

90.4%