9.8
CVSSv3

CVE-2021-37578

Published: 29/07/2021 Updated: 11/08/2021
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Apache jUDDI uses several classes related to Java's Remote Method Invocation (RMI) which (as an extension to UDDI) provides an alternate transport for accessing UDDI services. RMI uses the default Java serialization mechanism to pass parameters in RMI invocations. A remote attacker can send a malicious serialized object to the above RMI entries. The objects get deserialized without any check on the incoming data. In the worst case, it may let the attacker run arbitrary code remotely. For both jUDDI web service applications and jUDDI clients, the usage of RMI is disabled by default. Since this is an optional feature and an extension to the UDDI protocol, the likelihood of impact is low. Starting with 3.3.10, all RMI related code was removed.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache juddi

Mailing Lists

CVE-2021-37578 Apache jUDDI Remote code execution Severity: Low VERSION: older than 3310 PROBLEMTYPE: Remote Code Execution REFERENCES: cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2021-37578 juddiapacheorg/securityhtml DESCRIPTION: Apache jUDDI uses several classes related to Java's Remote Method Invocation (RMI) which (as ...