Unsafe deserialization occurs within a Dubbo application which has HTTP remoting enabled. An attacker may submit a POST request with a Java object in it to completely compromise a Provider instance of Apache Dubbo, if this instance enables HTTP. This issue affected Apache Dubbo 2.7.0 to 2.7.4, 2.6.0 to 2.6.7, and all 2.5.x versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2020-04-01T21:17:59

Updated: 2024-08-05T01:40:15.977Z

Reserved: 2019-10-14T00:00:00

Link: CVE-2019-17564

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-04-01T22:15:15.847

Modified: 2021-03-30T23:15:13.927

Link: CVE-2019-17564

cve-icon Redhat

No data.