Deserialization of Untrusted Data vulnerability in Apache Seata.  When developers disable authentication on the Seata-Server and do not use the Seata client SDK dependencies, they may construct uncontrolled serialized malicious requests by directly sending bytecode based on the Seata private protocol. This issue affects Apache Seata: 2.0.0, from 1.0.0 through 1.8.0. Users are recommended to upgrade to version 2.1.0/1.8.1, which fixes the issue.
History

Fri, 20 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
First Time appeared Apache
Apache seata
CPEs cpe:2.3:a:apache:seata:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:seata:2.0.0:*:*:*:*:*:*:*
Vendors & Products Apache
Apache seata

Tue, 17 Sep 2024 03:00:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


Tue, 17 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
References

Mon, 16 Sep 2024 11:45:00 +0000

Type Values Removed Values Added
Description Deserialization of Untrusted Data vulnerability in Apache Seata.  When developers disable authentication on the Seata-Server and do not use the Seata client SDK dependencies, they may construct uncontrolled serialized malicious requests by directly sending bytecode based on the Seata private protocol. This issue affects Apache Seata: 2.0.0, from 1.0.0 through 1.8.0. Users are recommended to upgrade to version 2.1.0/1.8.1, which fixes the issue.
Title Apache Seata: Remote Code Execution vulnerability via Hessian Deserialization in Apache Seata Server
Weaknesses CWE-502
References

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2024-09-16T11:42:05.469Z

Updated: 2024-09-16T18:06:33.948Z

Reserved: 2024-01-10T10:45:39.111Z

Link: CVE-2024-22399

cve-icon Vulnrichment

Updated: 2024-09-16T12:04:25.982Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-16T12:15:02.530

Modified: 2024-09-20T16:37:49.803

Link: CVE-2024-22399

cve-icon Redhat

No data.