Lucene search

K
cvelistApacheCVELIST:CVE-2021-41766
HistoryJan 26, 2022 - 11:10 a.m.

CVE-2021-41766 Insecure Java Deserialization in Apache Karaf

2022-01-2611:10:11
apache
www.cve.org
10
cve-2021-41766
insecure java deserialization
apache karaf
java management extensions
jmx
java rmi
serialized objects
unauthenticated deserialization attacks
security risk
class path

AI Score

8.6

Confidence

High

EPSS

0.003

Percentile

70.2%

Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder).

CNA Affected

[
  {
    "product": "Apache Karaf",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "lessThan": "4.3.6",
        "status": "affected",
        "version": "Apache Karaf",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

8.6

Confidence

High

EPSS

0.003

Percentile

70.2%