You are viewing a plain text version of this content. The canonical link for it is here.
Posted to notifications@ofbiz.apache.org by "Jacques Le Roux (Jira)" <ji...@apache.org> on 2020/07/16 06:59:00 UTC

[jira] [Updated] (OFBIZ-11716) Apache OFBiz unsafe deserialization of XMLRPC arguments (CVE-2020-9496)

     [ https://issues.apache.org/jira/browse/OFBIZ-11716?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ]

Jacques Le Roux updated OFBIZ-11716:
------------------------------------
    Summary: Apache OFBiz unsafe deserialization of XMLRPC arguments (CVE-2020-9496)  (was: Apache OFBiz unsafe deserialization of XMLRPC arguments)

> Apache OFBiz unsafe deserialization of XMLRPC arguments (CVE-2020-9496)
> -----------------------------------------------------------------------
>
>                 Key: OFBIZ-11716
>                 URL: https://issues.apache.org/jira/browse/OFBIZ-11716
>             Project: OFBiz
>          Issue Type: Sub-task
>          Components: framework/webtools
>    Affects Versions: Trunk
>            Reporter: Jacques Le Roux
>            Assignee: Jacques Le Roux
>            Priority: Major
>             Fix For: 18.12.01, 17.12.04
>
>
> Because the 2 xmlrpc related requets in webtools (xmlrpc and ping) are not using authentication they are vulnerable to unsafe deserialization.
> This issue was reported to the security team by Alvaro Munoz <pw...@github.com> from the GitHub Security Lab team 



--
This message was sent by Atlassian Jira
(v8.3.4#803005)