// For flags

CVE-2020-35510

jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client

Severity Score

5.9
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A flaw was found in jboss-remoting in versions before 5.0.20.SP1-redhat-00001. A malicious attacker could cause threads to hold up forever in the EJB server by writing a sequence of bytes corresponding to the expected messages of a successful EJB client request, but omitting the ACK messages, or just tamper with jboss-remoting code, deleting the lines that send the ACK message from the EJB client code resulting in a denial of service. The highest threat from this vulnerability is to system availability.

Se ha encontrado un fallo en jboss-remoting en versiones anteriores a 5.0.20.SP1-redhat-00001. Un atacante malicioso podría causar que los hilos (subprocesos) se quedaran detenidos para siempre en el servidor EJB al escribir una secuencia de bytes correspondientes a los mensajes esperados de una petición de cliente EJB con éxito, pero omitiendo los mensajes ACK, o simplemente manipulando el código de jboss-remoting, borrando las líneas que envían el mensaje ACK del código del cliente EJB, resultando en una Denegación de Servicio. La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema

A flaw was found in jboss-remoting. A malicious attacker could cause threads to hold up forever in the EJB server by writing a sequence of bytes corresponding to the expected messages of a successful EJB client request, but omitting the ACK messages, or just tamper with jboss-remoting code, deleting the lines that send the ACK message from the EJB client code resulting in a denial of service. The highest threat from this vulnerability is to system availability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-12-17 CVE Reserved
  • 2021-03-16 CVE Published
  • 2024-02-16 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-400: Uncontrolled Resource Consumption
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Redhat
Search vendor "Redhat"
Jboss-remoting
Search vendor "Redhat" for product "Jboss-remoting"
< 5.0.20
Search vendor "Redhat" for product "Jboss-remoting" and version " < 5.0.20"
-
Affected
Redhat
Search vendor "Redhat"
Jboss-remoting
Search vendor "Redhat" for product "Jboss-remoting"
5.0.20
Search vendor "Redhat" for product "Jboss-remoting" and version "5.0.20"
-
Affected