Skip to content

Remote Command Execution in SOFARPC

Critical severity GitHub Reviewed Published Jan 23, 2024 in sofastack/sofa-rpc • Updated Jan 24, 2024

Package

maven com.alipay.sofa:rpc-sofa-boot-starter (Maven)

Affected versions

< 5.12.0

Patched versions

5.12.0

Description

Impact
SOFARPC defaults to using the SOFA Hessian protocol to deserialize received data, while the SOFA Hessian protocol uses a blacklist mechanism to restrict deserialization of potentially dangerous classes for security protection. But there is a gadget chain that can bypass the SOFA Hessian blacklist protection mechanism, and this gadget chain only relies on JDK and does not rely on any third-party components.

Patches
Fixed this issue by adding a blacklist, users can upgrade to sofarpc version 5.12.0 to avoid this issue.

Workarounds
SOFARPC also provides a way to add additional blacklist. Users can add some class like -Drpc_serialize_blacklist_override=org.apache.xpath. to avoid this issue.

References

@EvenLjj EvenLjj published to sofastack/sofa-rpc Jan 23, 2024
Published by the National Vulnerability Database Jan 23, 2024
Published to the GitHub Advisory Database Jan 23, 2024
Reviewed Jan 23, 2024
Last updated Jan 24, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.072%
(32nd percentile)

Weaknesses

CVE ID

CVE-2024-23636

GHSA ID

GHSA-7q8p-9953-pxvr

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.