jakarta-jmeter: CVE-2018-1287 CVE-2019-0187

Related Vulnerabilities: CVE-2018-1287   CVE-2019-0187  

Debian Bug report logs - #1014709
jakarta-jmeter: CVE-2018-1287 CVE-2019-0187

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Sun, 10 Jul 2022 17:21:01 UTC

Severity: important

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#1014709; Package src:jakarta-jmeter. (Sun, 10 Jul 2022 17:21:03 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Sun, 10 Jul 2022 17:21:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: jakarta-jmeter: CVE-2018-1287 CVE-2019-0187
Date: Sun, 10 Jul 2022 19:16:20 +0200
Source: jakarta-jmeter
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for jakarta-jmeter.

CVE-2018-1287[0]:
| In Apache JMeter 2.X and 3.X, when using Distributed Test only (RMI
| based), jmeter server binds RMI Registry to wildcard host. This could
| allow an attacker to get Access to JMeterEngine and send unauthorized
| code.

https://www.openwall.com/lists/oss-security/2018/02/11/2
https://bz.apache.org/bugzilla/show_bug.cgi?id=62039

CVE-2019-0187[1]:
| Unauthenticated RCE is possible when JMeter is used in distributed
| mode (-r or -R command line options). Attacker can establish a RMI
| connection to a jmeter-server using RemoteJMeterEngine and proceed
| with an attack using untrusted data deserialization. This only affect
| tests running in Distributed mode. Note that versions before 4.0 are
| not able to encrypt traffic between the nodes, nor authenticate the
| participating nodes so upgrade to JMeter 5.1 is also advised.

https://bz.apache.org/bugzilla/show_bug.cgi?id=62743

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-1287
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1287
[1] https://security-tracker.debian.org/tracker/CVE-2019-0187
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0187

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sun, 10 Jul 2022 18:57:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Mon Jul 11 13:15:43 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.