Bug 1310647 (CVE-2016-2510) - CVE-2016-2510 bsh2: remote code execution via deserialization
Summary: CVE-2016-2510 bsh2: remote code execution via deserialization
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-2510
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1329398 1310940 1310946 1312170 1312171 1312172 1312173 1312174 1312175 1312176 1312177 1329400 1329401 1329402
Blocks: 1310650 1335310 1340536 1379523 1381801 1385169
TreeView+ depends on / blocked
 
Reported: 2016-02-22 12:25 UTC by Andrej Nemec
Modified: 2021-02-17 04:19 UTC (History)
42 users (show)

See Also:
Fixed In Version: bsh2 2.0b6
Doc Type: Bug Fix
Doc Text:
A deserialization flaw allowing remote code execution was found in the BeanShell library. If BeanShell was on the classpath, it could permit code execution if another part of the application deserialized objects involving a specially constructed chain of classes. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the BeanShell library.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:48:29 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:0539 0 normal SHIPPED_LIVE Important: Red Hat JBoss BPM Suite 6.2.2 update 2016-03-30 22:16:01 UTC
Red Hat Product Errata RHSA-2016:0540 0 normal SHIPPED_LIVE Important: Red Hat JBoss BRMS 6.2.2 update 2016-03-30 22:34:22 UTC
Red Hat Product Errata RHSA-2016:1135 0 normal SHIPPED_LIVE Important: Red Hat JBoss Data Virtualization security and bug fix update 2016-05-26 23:25:24 UTC
Red Hat Product Errata RHSA-2016:1376 0 normal SHIPPED_LIVE Critical: Red Hat JBoss SOA Platform security update 2016-07-01 01:06:13 UTC
Red Hat Product Errata RHSA-2016:2035 0 normal SHIPPED_LIVE Important: Red Hat JBoss Fuse 6.3 security update 2016-10-06 20:18:07 UTC
Red Hat Product Errata RHSA-2019:1545 0 None None None 2019-06-18 19:52:31 UTC

Description Andrej Nemec 2016-02-22 12:25:56 UTC
An application that includes BeanShell on the classpath may be vulnerable if another part of the application uses Java serialization or XStream to deserialize data from an untrusted source.

A vulnerable application could be exploited for remote code execution, including executing arbitrary shell commands.

External references:

https://github.com/beanshell/beanshell/releases/tag/2.0b6

Upstream patches:

https://github.com/beanshell/beanshell/commit/7c68fde2d6fc65e362f20863d868c112a90a9b49

https://github.com/beanshell/beanshell/commit/1ccc66bb693d4e46a34a904db8eeff07808d2ced

Comment 6 errata-xmlrpc 2016-03-30 18:16:20 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BPM Suite 6.2.2

Via RHSA-2016:0539 https://rhn.redhat.com/errata/RHSA-2016-0539.html

Comment 7 errata-xmlrpc 2016-03-30 18:34:43 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BRMS 6.2.2

Via RHSA-2016:0540 https://rhn.redhat.com/errata/RHSA-2016-0540.html

Comment 11 errata-xmlrpc 2016-05-26 19:25:50 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Data Virtualization security and bug fix update

Via RHSA-2016:1135 https://access.redhat.com/errata/RHSA-2016:1135

Comment 12 errata-xmlrpc 2016-06-30 21:08:17 UTC
This issue has been addressed in the following products:

  Red Hat JBoss SOA Platform 5.3.1

Via RHSA-2016:1376 https://access.redhat.com/errata/RHSA-2016:1376

Comment 15 errata-xmlrpc 2016-10-06 16:20:02 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Fuse 6.3

Via RHSA-2016:2035 https://rhn.redhat.com/errata/RHSA-2016-2035.html

Comment 17 errata-xmlrpc 2019-06-18 19:52:29 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.3.1

Via RHSA-2019:1545 https://access.redhat.com/errata/RHSA-2019:1545


Note You need to log in before you can comment on or make changes to this bug.