Vulnerability CVE-2018-6331


Published: 2018-12-31   Modified: 2019-01-01

Description:
Buck parser-cache command loads/saves state using Java serialized object. If the state information is maliciously crafted, deserializing it could lead to code execution. This issue affects Buck versions prior to v2018.06.25.01.

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Facebook -> BUCK 

 References:
https://github.com/facebook/buck/commit/8c5500981812564877bd122c0f8fab48d3528ddf

Copyright 2024, cxsecurity.com

 

Back to Top