You are viewing a plain text version of this content. The canonical link for it is here.
Posted to notifications@ofbiz.apache.org by "ASF subversion and git services (Jira)" <ji...@apache.org> on 2020/05/19 13:59:00 UTC

[jira] [Commented] (OFBIZ-11716) Apache OFBiz unsafe deserialization of XMLRPC arguments (CVE-2020-9496)

    [ https://issues.apache.org/jira/browse/OFBIZ-11716?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17111187#comment-17111187 ] 

ASF subversion and git services commented on OFBIZ-11716:
---------------------------------------------------------

Commit 4bdfb54ffb6e05215dd826ca2902c3e31420287a in ofbiz-framework's branch refs/heads/trunk from Jacques Le Roux
[ https://gitbox.apache.org/repos/asf?p=ofbiz-framework.git;h=4bdfb54 ]

Fixed: Apache OFBiz unsafe deserialization of XMLRPC arguments (CVE-2020-9496)

(OFBIZ-11716)

Because the 2 xmlrpc related requets in webtools (xmlrpc and ping) are not using
authentication they are vulnerable to unsafe deserialization.

thanks: Alvaro Munoz <pw...@github.com> from the GitHub Security Lab team


> Apache OFBiz unsafe deserialization of XMLRPC arguments (CVE-2020-9496)
> -----------------------------------------------------------------------
>
>                 Key: OFBIZ-11716
>                 URL: https://issues.apache.org/jira/browse/OFBIZ-11716
>             Project: OFBiz
>          Issue Type: Sub-task
>          Components: framework/webtools
>    Affects Versions: Trunk
>            Reporter: Jacques Le Roux
>            Assignee: Jacques Le Roux
>            Priority: Major
>
> Because the 2 xmlrpc related requets in webtools (xmlrpc and ping) are not using authentication they are vulnerable to unsafe deserialization.
> This issue was reported to the security team by Alvaro Munoz <pw...@github.com> from the GitHub Security Lab team 



--
This message was sent by Atlassian Jira
(v8.3.4#803005)