Loading HuntDB...

CVE-2021-25641

UNKNOWN
Published 2021-05-29T07:30:12
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2021-25641. We'll provide specific mitigation strategies based on your environment and risk profile.

No CVSS data available

Description

Each Apache Dubbo server will set a serialization id to tell the clients which serialization protocol it is working on. But for Dubbo versions before 2.7.8 or 2.6.9, an attacker can choose which serialization id the Provider will use by tampering with the byte preamble flags, aka, not following the server's instruction. This means that if a weak deserializer such as the Kryo and FST are somehow in code scope (e.g. if Kryo is somehow a part of a dependency), a remote unauthenticated attacker can tell the Provider to use the weak deserializer, and then proceed to exploit it.

Available Exploits

No exploits available for this CVE.

Related News

No news articles found for this CVE.

Affected Products

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

✓ GitHub Reviewed CRITICAL

Deserializer tampering in Apache Dubbo

GHSA-v2rg-8cwr-75g8

Advisory Details

Each Apache Dubbo server will set a serialization id to tell the clients which serialization protocol it is working on. But for Dubbo versions before 2.7.8 or 2.6.9, an attacker can choose which serialization id the Provider will use by tampering with the byte preamble flags, aka, not following the server's instruction. This means that if a weak deserializer such as the Kryo and FST are somehow in code scope (e.g. if Kryo is somehow a part of a dependency), a remote unauthenticated attacker can tell the Provider to use the weak deserializer, and then proceed to exploit it.

Affected Packages

Maven org.apache.dubbo:dubbo
ECOSYSTEM: ≥2.5.0 <2.7.8
Maven com.alibaba:dubbo
ECOSYSTEM: ≥2.5.0 <2.6.9

CVSS Scoring

CVSS Score

9.0

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Advisory provided by GitHub Security Advisory Database. Published: March 18, 2022, Modified: March 18, 2022

References

Published: 2021-05-29T07:30:12
Last Modified: 2024-08-03T20:11:27.972Z
Copied to clipboard!