CVE-2017-12628

The JMX server embedded in Apache James, also used by the command line client is exposed to a java de-serialization issue, and thus can be used to execute arbitrary commands. As James exposes JMX socket by default only on local-host, this vulnerability can only be used for privilege escalation. Release 3.0.1 upgrades the incriminated library.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:james_server:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:38

Type Values Removed Values Added
References
  • {'url': 'https://www.mail-archive.com/server-user@james.apache.org/msg15633.html', 'name': '[server-user] 20171019 Announce: Apache James 3.0.1 security release', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://www.mail-archive.com/server-user%40james.apache.org/msg15633.html -

Information

Published : 2017-10-20 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12628

Mitre link : CVE-2017-12628

CVE.ORG link : CVE-2017-12628


JSON object : View

Products Affected

apache

  • james_server
CWE
CWE-502

Deserialization of Untrusted Data