// For flags

CVE-2021-41766

Insecure Java Deserialization in Apache Karaf

Severity Score

8.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Apache Karaf allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX). JMX is a Java RMI based technology that relies on Java serialized objects for client server communication. Whereas the default JMX implementation is hardened against unauthenticated deserialization attacks, the implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes that are available within the targets class path. Generally speaking, deserialization of untrusted data does always represent a high security risk and should be prevented. The risk is low as, by default, Karaf uses a limited set of classes in the JMX server class path. It depends of system scoped classes (e.g. jar in the lib folder).

Apache Karaf permite la monitorización de aplicaciones y del runtime de Java mediante el uso de las Extensiones de Administración de Java (JMX). JMX es una tecnología basada en Java RMI que es basada en objetos serializados de Java para la comunicación cliente-servidor. Mientras que la implementación por defecto de JMX está reforzada contra ataques de deserialización no autenticados, la implementación usada por Apache Karaf no está protegida contra este tipo de ataques. El impacto de las vulnerabilidades de deserialización de Java depende en gran medida de las clases disponibles en la ruta de clases del objetivo. En general, la deserialización de datos no confiables siempre representa un alto riesgo de seguridad y debe ser prevenida. El riesgo es bajo ya que, por defecto, Karaf usa un conjunto limitado de clases en la ruta de clases del servidor JMX. Depende de las clases de ámbito del sistema (por ejemplo, jar en la carpeta lib)

A flaw was found in Apache Karaf. This issue allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX).

*Credits: This issue was reported by Daniel Heyne, Konstantin Samuel and Tobias Neitzel.
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-09-27 CVE Reserved
  • 2022-01-26 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-09-01 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-502: Deserialization of Untrusted Data
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apache
Search vendor "Apache"
Karaf
Search vendor "Apache" for product "Karaf"
< 4.3.6
Search vendor "Apache" for product "Karaf" and version " < 4.3.6"
-
Affected