Vulnerability CVE-2015-8103


Published: 2015-11-25

Description:
The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the "Groovy variant in 'ysoserial'".

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Jenkins CLI RMI Java Deserialization
Christopher Froh...
15.12.2015

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Openshift 
Jenkins -> Jenkins 
Cloudbees -> Jenkins 

 References:
http://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/#jenkins
http://packetstormsecurity.com/files/134805/Jenkins-CLI-RMI-Java-Deserialization.html
http://rhn.redhat.com/errata/RHSA-2016-0489.html
http://www.openwall.com/lists/oss-security/2015/11/09/5
http://www.openwall.com/lists/oss-security/2015/11/18/11
http://www.openwall.com/lists/oss-security/2015/11/18/13
http://www.openwall.com/lists/oss-security/2015/11/18/2
http://www.securityfocus.com/bid/77636
https://access.redhat.com/errata/RHSA-2016:0070
https://jenkins-ci.org/content/mitigating-unauthenticated-remote-code-execution-0-day-jenkins-cli
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11
https://www.exploit-db.com/exploits/38983/

Copyright 2024, cxsecurity.com

 

Back to Top