Vulnerability CVE-2016-0792


Published: 2016-04-07   Modified: 2016-04-08

Description:
Multiple unspecified API endpoints in Jenkins before 1.650 and LTS before 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and groovy.util.Expando.

See advisories in our WLB2 database:
Topic
Author
Date
High
Jenkins < 1.650 Java Deserialization
Janusz Piechówk...
31.07.2017
High
Jenkins XStream Groovy classpath Deserialization
Matt Byrne
19.12.2017

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Redhat -> Openshift 
Jenkins -> Jenkins 
Cloudbees -> Jenkins 

 References:
http://rhn.redhat.com/errata/RHSA-2016-1773.html
https://access.redhat.com/errata/RHSA-2016:0711
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-02-24
https://www.contrastsecurity.com/security-influencers/serialization-must-die-act-2-xstream
https://www.exploit-db.com/exploits/42394/
https://www.exploit-db.com/exploits/43375/

Copyright 2024, cxsecurity.com

 

Back to Top