OpenMRS.webservices.rest.Insecure.Deserialization

description-logoDescription

This indicates an attack attempt to exploit an Insecure Deserialization vulnerability in OpenMRS.
A remote, unauthenticated attacker could exploit this vulnerability by sending a malicious HTTP request containing a crafted XML payload to the REST API endpoint. Successful exploitation of this vulnerability could result in arbitrary code execution in the context of the server application.

affected-products-logoAffected Products

OpenMRS OpenMRS Platform 1.11.8 to 1.11.9
OpenMRS OpenMRS Platform 1.12.x to 1.12.1
OpenMRS OpenMRS Platform 2.0.x to 2.0.8
OpenMRS OpenMRS Platform 2.1.x to 2.1.4
OpenMRS OpenMRS Reference Application 2.6.x to 2.6.2
OpenMRS OpenMRS Reference Application 2.7.x to 2.7.2
OpenMRS OpenMRS Reference Application 2.8.x to 2.8.1

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor:
https://talk.openmrs.org/t/critical-security-advisory-cve-2018-19276-2019-02-04/21607

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-06 14.627 Severity:high:critical
2019-04-05 14.587 Default_action:pass:drop
2019-03-28 14.582