ghsa-vvjc-q5vr-52q6
Vulnerability from github
Published
2018-10-16 23:13
Modified
2023-12-19 23:04
Severity
Summary
Apache Camel's Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Execution attacks
Details

Apache Camel's camel-jackson and camel-jacksonxml components are vulnerable to Java object de-serialisation vulnerability. Camel allows to specify such a type through the 'CamelJacksonUnmarshalType' property. De-serializing untrusted data can lead to security flaws as demonstrated in various similar reports about Java de-serialization issues.

Mitigation: 2.16.x users should upgrade to 2.16.5, 2.17.x users should upgrade to 2.17.5, 2.18.x users should upgrade to 2.18.2.

The JIRA tickets: https://issues.apache.org/jira/browse/CAMEL-10567 and https://issues.apache.org/jira/browse/CAMEL-10604 refers to the various commits that resovoled the issue, and have more details.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.apache.camel:camel-jackson"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "2.16.5"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    },
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.apache.camel:camel-jackson"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "2.17.0"
            },
            {
              "fixed": "2.17.5"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    },
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.apache.camel:camel-jackson"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "2.18.0"
            },
            {
              "fixed": "2.18.2"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2016-8749"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-502"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2020-06-16T21:58:26Z",
    "nvd_published_at": null,
    "severity": "CRITICAL"
  },
  "details": "Apache Camel\u0027s camel-jackson and camel-jacksonxml components are vulnerable to Java object\nde-serialisation vulnerability. Camel allows to specify such a type through the \u0027CamelJacksonUnmarshalType\u0027\nproperty. De-serializing untrusted data can lead to security flaws as demonstrated in various similar reports about Java de-serialization issues.\n\nMitigation: 2.16.x users should upgrade to 2.16.5, 2.17.x users should upgrade to 2.17.5, 2.18.x users should\nupgrade to 2.18.2. \n\nThe JIRA tickets: https://issues.apache.org/jira/browse/CAMEL-10567 and https://issues.apache.org/jira/browse/CAMEL-10604\nrefers to the various commits that resovoled the issue, and have more details.",
  "id": "GHSA-vvjc-q5vr-52q6",
  "modified": "2023-12-19T23:04:54Z",
  "published": "2018-10-16T23:13:00Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8749"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/camel/commit/10f552643d7e4565104d142bbc160db5a30f9f7e"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/camel/commit/235036d2396ae45b6809b72a1983dee33b5ba326"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/camel/commit/2b0e96117d6f01eba0c18e2ff8df6a438e819721"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/camel/commit/57d01e2fc8923263df896e9810329ee5b7f9b69e"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/camel/commit/5ae9c0dcc4843347cd01ffb58ce5dd0687755a14"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/camel/commit/7567488f844f01d72840f7ab6ca18114a11f20d8"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/camel/commit/83fef7108456eeac1506853d194cd1360851c4fe"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/camel/commit/881e5099f94316d4a66ffbff0a3e6915829d49d7"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/camel/commit/8c862aa11e31d0f804c4a4516a0715e05e3eebcf"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/camel/commit/abb45b2c2ada2bbb34138230540b37d259c1e98d"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/camel/commit/ccf149c76bf37adc5977dc626e141a14e60b5aee"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/camel/commit/d4102512147eca2af21c3b6ed63a67d852f4e66a"
    },
    {
      "type": "WEB",
      "url": "https://issues.apache.org/jira/browse/CAMEL-10604"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf@%3Ccommits.camel.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d@%3Ccommits.camel.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true"
    },
    {
      "type": "WEB",
      "url": "https://issues.apache.org/jira/browse/CAMEL-10567"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/apache/camel"
    },
    {
      "type": "ADVISORY",
      "url": "https://github.com/advisories/GHSA-vvjc-q5vr-52q6"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2017:1832"
    },
    {
      "type": "WEB",
      "url": "http://camel.apache.org/security-advisories.data/CVE-2016-8749.txt.asc?version=2\u0026modificationDate=1486565034000\u0026api=v2"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2017/05/22/2"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/97179"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Apache Camel\u0027s Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Execution attacks"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...