ID CVE-2020-11972
Summary Apache Camel RabbitMQ enables Java deserialization by default. Apache Camel 2.22.x, 2.23.x, 2.24.x, 2.25.0, 3.0.0 up to 3.1.0 are affected. 2.x users should upgrade to 2.25.1, 3.x users should upgrade to 3.2.0.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:camel:2.22.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.22.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.22.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.22.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.22.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.22.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.22.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.22.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.22.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.22.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.22.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.22.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.23.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.23.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.23.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.23.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.23.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.23.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.23.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.23.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.23.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.23.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.24.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.24.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.24.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.24.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.24.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.24.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.24.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.24.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:2.25.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:2.25.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:3.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:3.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:3.0.0:milestone1:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:3.0.0:milestone1:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:3.0.0:milestone2:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:3.0.0:milestone2:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:3.0.0:milestone3:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:3.0.0:milestone3:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:3.0.0:milestone4:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:3.0.0:milestone4:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:3.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:3.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:3.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:3.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:3.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:3.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:camel:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:camel:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 15-03-2021 - 22:15)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc
mlist
  • [oss-security] 20200514 Re: [SECURITY] New security advisory CVE-2020-11972 released for Apache Camel
  • [oss-security] 20200514 [SECURITY] New security advisory CVE-2020-11972 released for Apache Camel
Last major update 15-03-2021 - 22:15
Published 14-05-2020 - 17:15
Last modified 15-03-2021 - 22:15
Back to Top