Apache OFBiz XML-RPC Java Deserialization

By
Rejah Rehim
Published on
10 Jan 2022
Vulnerability

Description

At /webtools/control/xmlrpc, OfBiz exposes an XMLRPC endpoint. Because authentication is applied per-service, this is an unauthenticated endpoint. The XMLRPC request, on the other hand, is processed before authentication. Because any serialised arguments for the remote invocation are deserialized as part of this processing, an attacker will be able to run arbitrary system commands on any OfBiz server with the same privileges as the servlet container running OfBiz if the classpath contains any classes that can be used as gadgets to achieve remote code execution.

Recommendation

  • Update Apache OFBiz to the latest version
Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Rejah Rehim
Rejah Rehim
Co-founder, Director
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.