SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Apache OFBiz Insecure Deserialization 2

Category: WEB-ATTACKS      

The java.io.ObjectInputStream is known to cause Java serialisation issues. This issue here is exposed by the "webtools/control/httpService" URL, and uses Java deserialization to perform code execution. In the HttpEngine, the value of the request parameter "serviceContext" is passed to the "deserialize" method of "XmlSerializer". Apache Ofbiz is affected via two different dependencies: "commons-beanutils" and an out-dated version of "commons-fileupload".

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0189


Relevant Information