Skip to content

Deserialization of Untrusted Data in Apache Dubbo

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 2, 2023

Package

maven org.apache.dubbo:dubbo-rpc-http-invoker (Maven)

Affected versions

>= 2.5.0, < 2.7.5

Patched versions

2.7.5

Description

Unsafe deserialization occurs within a Dubbo application which has HTTP remoting enabled. An attacker may submit a POST request with a Java object in it to completely compromise a Provider instance of Apache Dubbo, if this instance enables HTTP. This issue affected Apache Dubbo 2.7.0 to 2.7.4, 2.6.0 to 2.6.7, and all 2.5.x versions.

References

Published by the National Vulnerability Database Apr 1, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Nov 4, 2022
Last updated Feb 2, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2019-17564

GHSA ID

GHSA-69wp-3pm3-hxgg

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.