CVE Vulnerabilities

CVE-2017-15708

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Published: Dec 11, 2017 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

In Apache Synapse, by default no authentication is required for Java Remote Method Invocation (RMI). So Apache Synapse 3.0.1 or all previous releases (3.0.0, 2.1.0, 2.0.0, 1.2, 1.1.2, 1.1.1) allows remote code execution attacks that can be performed by injecting specially crafted serialized objects. And the presence of Apache Commons Collections 3.2.1 (commons-collections-3.2.1.jar) or previous versions in Synapse distribution makes this exploitable. To mitigate the issue, we need to limit RMI access to trusted users only. Further upgrading to 3.0.1 version will eliminate the risk of having said Commons Collection version. In Synapse 3.0.1, Commons Collection has been updated to 3.2.2 version.

Weakness

The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.

Affected Software

Name Vendor Start Version End Version
Synapse Apache 1.0 (including) 1.0 (including)
Synapse Apache 1.1 (including) 1.1 (including)
Synapse Apache 1.1.1 (including) 1.1.1 (including)
Synapse Apache 1.1.2 (including) 1.1.2 (including)
Synapse Apache 1.2 (including) 1.2 (including)
Synapse Apache 2.0.0 (including) 2.0.0 (including)
Synapse Apache 2.1.0 (including) 2.1.0 (including)
Synapse Apache 3.0.0 (including) 3.0.0 (including)

Potential Mitigations

References