In Apache Synapse, by default no authentication is required for Java Remote Method Invocation (RMI). So Apache Synapse 3.0.1 or all previous releases (3.0.0, 2.1.0, 2.0.0, 1.2, 1.1.2, 1.1.1) allows remote code execution attacks that can be performed by injecting specially crafted serialized objects. And the presence of Apache Commons Collections 3.2.1 (commons-collections-3.2.1.jar) or previous versions in Synapse distribution makes this exploitable. To mitigate the issue, we need to limit RMI access to trusted users only. Further upgrading to 3.0.1 version will eliminate the risk of having said Commons Collection version. In Synapse 3.0.1, Commons Collection has been updated to 3.2.2 version.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2017-12-10T00:00:00

Updated: 2021-07-16T07:06:16

Reserved: 2017-10-21T00:00:00


Link: CVE-2017-15708

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-12-11T15:29:00.237

Modified: 2023-11-07T02:40:21.763


Link: CVE-2017-15708

JSON object: View

cve-icon Redhat Information

No data.

CWE