608
VMScore

CVE-2019-17564

Published: 01/04/2020 Updated: 30/03/2021
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 608
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Unsafe deserialization occurs within a Dubbo application which has HTTP remoting enabled. An attacker may submit a POST request with a Java object in it to completely compromise a Provider instance of Apache Dubbo, if this instance enables HTTP. This issue affected Apache Dubbo 2.7.0 to 2.7.4, 2.6.0 to 2.6.7, and all 2.5.x versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache dubbo

Github Repositories

CVE-2019-17564 Apache Dubbo deserialization RCE

CVE-2019-17564 CVE-2019-17564 Apache Dubbo deserialization RCE video:videotwimgcom/tweet_video/EQlT6nBUEAADdR2mp4 video:videotwimgcom/tweet_video/EQlT6nBUEAADdR2mp4 video:videotwimgcom/tweet_video/EQlT6nBUEAADdR2mp4

CVE-2019-17564 : Apache Dubbo Deserialization Remote Code Execution

CVE-2019-17564 CVE-2019-17564 : Apache Dubbo Deserialization Remote Code Execution

dubbo学习demo,之前删了,重新上传。

工具仅用于安全研究以及内部自查,禁止使用工具发起非法攻击,造成的后果使用者负责 Dubbo反序列化测试工具 零、编译&构建 mvn assembly:single 一、使用帮助 usage: java -jar expjar [OPTION] - -h --help 帮助信息 - -l --list 输出所有gadget信息

CVE-2019-17564:Apache Dubbo反序列化漏洞

CVE-2019-17564:Apache Dubbo反序列化漏洞 0x00 简介 Apache Dubbo是一款高性能、轻量级的开源Java RPC框架,它提供了三大核心能力:面向接口的远程方法调用,智能容错和负载均衡,以及服务自动注册和发现。 0x01 漏洞概述  Apache Dubbo支持多种协议,官方推荐使用Dubbo协议Apache Dubbo HTTP协议中

Basic code for creating the Alibaba FastJson + Spring gadget chain, as used to exploit Apache Dubbo in CVE-2019-17564 - more information available at https://www.checkmarx.com/blog/apache-dubbo-unauthenticated-remote-code-execution-vulnerability

CVE-2019-17564 FastJson + SpringFramework Gadget for Dubbo 273 Our full write-up is available at wwwcheckmarxcom/blog/apache-dubbo-unauthenticated-remote-code-execution-vulnerability Note that this is not an exploit; it is a POC gadget chain used in an exploit used to demonstrate deserialization in scopes containing certain dependencies Overview Basic code for crea

JavaRce complements project - use RASP to prevent vulnerabilities

PPPRASP By Whoopsunix why jvm-sandbox? 发现 jvm-sandbox 从 140 开始支持 Native 的增强,正好写一个简单的 RASP Demo 来熟悉这个 AOP 框架(其实是懒得用从头用 ASM 写)。 AOP 框架、沙箱类隔离等架构优点,很难拒绝 基层基于 ASM 实现,框架比较熟悉,后续有更复杂的需求时可以改源码方便 虽然没有

CVE-2019-17564 Apache Dubbo는 java 기반의 고성능 오픈 소스 RPC 프레임워크입니다 Apache Dubbo는 다양한 프로토콜을 지원하며, HTTP 프로토콜 핸들러는 Spring Framework의 'orgspringframeworkremotinghttpinvokerHttpInvokerServiceExporter` 래퍼(wrapper) 형태입니다 Spring Framework의 보안 경고는 안전하지 않은 Java 역