CVE-2024-46983

Deserialization of Untrusted Data (CWE-502)

Published: Sep 19, 2024

010
CVSS 9.8No EPSS yetCritical
CVE info copied to clipboard

Summary

sofa-hessian, an internal improved version of Hessian3/4 developed by Ant Group CO., Ltd., has a vulnerability in its deserialization process. The software uses a blacklist mechanism to restrict deserialization of potentially dangerous classes for security protection. However, there exists a gadget chain that can bypass this blacklist protection mechanism. This bypass relies only on JDK and does not require any third-party components.

Impact

This vulnerability allows for deserialization of untrusted data, which can lead to remote code execution. The potential impact is severe, with high risks to confidentiality, integrity, and availability of the affected systems. Attackers can exploit this vulnerability over the network without requiring any user interaction or privileges. Given the CVSS base score of 9.8 (Critical), this vulnerability poses a significant threat to organizations using the affected software.

Exploitation

There is no evidence that a public proof-of-concept exists. There is no evidence of proof of exploitation at the moment.

Patch

A patch is available. Users can upgrade to sofahessian version 3.5.5 to address this vulnerability.

Mitigation

For immediate mitigation, it is strongly recommended to upgrade to sofahessian version 3.5.5. For users unable to upgrade immediately, an alternative mitigation strategy is to maintain a custom blacklist in the directory `external/serialize.blacklist`. This allows for manual addition of potentially dangerous classes to the blacklist, providing an additional layer of protection against this vulnerability.

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Timeline

Vendor Advisory

GitHub Advisories released a security advisory.

Sep 19, 2024 at 3:04 AM
Detection in Vulnerability Scanners

Detection for the vulnerability has been added to Qualys (5001051)

Sep 19, 2024 at 7:53 AM
First Article

Feedly found the first article mentioning CVE-2024-46983. See article

Sep 19, 2024 at 2:51 PM / GitHub Advisory Database
CVSS Estimate

Feedly estimated the CVSS score as HIGH

Sep 19, 2024 at 4:02 PM
CVE Assignment

NVD published the first details for CVE-2024-46983

Sep 19, 2024 at 11:15 PM
CVSS

A CVSS base score of 9.8 has been assigned.

Sep 19, 2024 at 11:20 PM / nvd
Static CVE Timeline Graph

Affected Systems

Antfin/sofa-hessian
+null more

Patches

Github Advisory
+null more

Links to Mitre Att&cks

T1562.003: Impair Command History Logging
+null more

Attack Patterns

CAPEC-586: Object Injection
+null more

Vendor Advisory

[GHSA-c459-2m73-67hj] SOFA Hessian Remote Command Execution (RCE) Vulnerability
GitHub Advisory Database / 12hBut there is a gadget chain that can bypass the SOFA Hessian blacklist protection mechanism, and this gadget chain only relies on JDK and does not rely on any third-party components. SOFA Hessian protocol uses a blacklist mechanism to restrict deserialization of potentially dangerous classes for security protection.

News

CVE-2024-46983 - SOFA Hessian Deserialize Gadget Chain RCE
Latest High/Critical Vulnerabilitiy Feed / 4h CVE ID : CVE-2024-46983 Published : Sept. 19, 2024, 11:15 p.m. 21 minutes ago Description : sofa-hessian is an internal improved version of Hessian3/4 powered by Ant Group CO., Ltd. The SOFA Hessian protocol uses a blacklist mechanism to restrict deserialization of potentially dangerous classes for security protection. But there is a gadget chain that can bypass the SOFA Hessian blacklist protection mechanism, and this gadget chain only relies on JDK and does not rely on any third-party components. This issue is fixed by an update to the blacklist, users can upgrade to sofahessian version 3.5.5 to avoid this issue.
CVE-2024-46983
Vulners.com RSS Feed / 4h sofa-hessian is an internal improved version of Hessian3/4 powered by Ant Group CO., Ltd. The SOFA Hessian protocol uses a blacklist mechanism to restrict deserialization of potentially dangerous classes for security protection. But there is a gadget chain that can bypass the SOFA Hessian blacklist protection mechanism, and this gadget chain only relies on JDK and does not rely on any third-party components. This issue is fixed by an update to the blacklist, users can upgrade to sofahessian version 3.5.5 to avoid this issue. Users unable to upgrade may maintain a blacklist themselves in the directory...
CVE-2024-46983
National Vulnerability Database / 4hsofa-hessian is an internal improved version of Hessian3/4 powered by Ant Group CO., Ltd. The SOFA Hessian protocol uses a blacklist mechanism to restrict deserialization of potentially dangerous classes for security protection. But there is a gadget chain that can bypass the SOFA Hessian blacklist protection mechanism, and this gadget chain only relies on JDK and does not rely on any third-party components. This issue is fixed by an update to the blacklist, users can upgrade to sofahessian version 3.5.5 to avoid this issue. Users unable to upgrade may maintain a blacklist themselves in the directory `external/serialize.blacklist`.
Remote Command Execution(RCE) Vulnerbility in sofa-hessian
4hSofastack - CRITICAL - CVE-2024-46983 sofa-hessian is an internal improved version of Hessian3/4 powered by Ant Group CO., Ltd. The SOFA Hessian protocol uses a blacklist mechanism to restrict deserialization of potentially dangerous classes for security protection. But there is a gadget chain that can bypass the SOFA Hessian blacklist protection mechanism, and this gadget chain only relies on JDK and does not rely on any third-party components. This issue is fixed by an update to the blacklist, users can upgrade to sofahessian version 3.5.5 to avoid this issue. Users unable to upgrade may maintain a blacklist themselves in the directory `external/serialize.blacklist`.
CVE / 4h SOFASTACK SOFA-HESSIAN CVE-2024-46983 CVE-2024-46983 Remote Command Execution(RCE) Vulnerbility in sofa-hessian sofa-hessian is an internal improved version of Hessian3/4 powered by Ant Group CO., Ltd. The SOFA Hessian protocol uses a blacklist mechanism to restrict deserialization of potentially dangerous classes for security protection. But there is a gadget chain that can bypass the SOFA Hessian blacklist protection mechanism, and this gadget chain only relies on JDK and does not rely on any third-party components. This issue is fixed by an update to the blacklist, users can upgrade to sofahessian version 3.5.5 to avoid this issue. Users unable to upgrade may maintain a blacklist themselves in the directory `external/serialize.blacklist`. https://www. cve.org/CVERecord?id=CVE-2024- 46983 https:// github.com/sofastack/sofa-hess ian/security/advisories/GHSA-c459-2m73-67hj # sofastack # sofa -hessian # CVE_2024_46983 # bot
See 3 more articles and social media posts

CVSS V3.1

Attack Vector:Network
Attack Complexity:Low
Privileges Required:None
User Interaction:None
Scope:Unchanged
Confidentiality:High
Integrity:High
Availability Impact:High

Categories

Be the first to know about critical vulnerabilities

Collect, analyze, and share vulnerability reports faster using AI