CVE-2016-6814
Apache Groovy MethodClosure Deserialization of Untrusted Data Remote Code Execution Vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
When an application with unsupported Codehaus versions of Groovy from 1.7.0 to 2.4.3, Apache Groovy 2.4.4 to 2.4.7 on classpath uses standard Java serialization mechanisms, e.g. to communicate between servers or to store local data, it was possible for an attacker to bake a special serialized object that will execute code directly when deserialized. All applications which rely on serialization and do not isolate the code which deserializes objects were subject to this vulnerability.
Cuando una aplicación con versiones de Codehaus no soportadas de Groovy desde la versión 1.7.0 hasta la 2.4.3 o Apache Groovy desde la versión 2.4.4 hasta la 2.4.7 en classpath usa mecanismos estándar de serialización de Java (por ejemplo, para comunicarse entre servidores o almacenar datos locales), un atacante pudo preparar un objeto especialmente serializado que ejecutará código directamente al ser deserializado. Todas las aplicaciones que dependen de la serialización y no aíslan el código que deserializa objetos estaban sujetos a esta vulnerabilidad.
It was found that a flaw in Apache groovy library allows remote code execution wherever deserialization occurs in the application. It is possible for an attacker to craft a special serialized object that will execute code directly when deserialized. All applications which rely on serialization and do not isolate the code which deserializes objects are subject to this vulnerability.
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apache Groovy. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on implementation.
The specific flaw exists within the handling of serialized MethodClosure objects. A crafted stream of bytes, when deserialized, can result in the creation of an unsafe instance of MethodClosure. An attacker can leverage this vulnerability to execute arbitrary code under the context of the current process.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2016-08-12 CVE Reserved
- 2017-02-15 CVE Published
- 2024-08-18 EPSS Updated
- 2024-09-16 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-502: Deserialization of Untrusted Data
CAPEC
References (18)
URL | Tag | Source |
---|---|---|
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html | X_refsource_confirm | |
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html | X_refsource_confirm | |
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html | X_refsource_confirm | |
http://www.securityfocus.com/bid/95429 | Third Party Advisory | |
http://www.securitytracker.com/id/1039600 | Third Party Advisory | |
https://www.oracle.com/security-alerts/cpujan2020.html | X_refsource_misc | |
https://www.oracle.com/security-alerts/cpujul2020.html | X_refsource_misc | |
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html | X_refsource_confirm | |
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html | X_refsource_misc | |
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html | X_refsource_misc |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://mail-archives.apache.org/mod_mbox/www-announce/201701.mbox/%3CCADRx3PMZ2hBCGDTY35zYXFGaDnjAs0tc5-upaVs6QN2sYUejyA%40mail.gmail.com%3E | 2020-07-15 |
URL | Date | SRC |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2017-0272.html | 2020-07-15 | |
https://access.redhat.com/errata/RHSA-2017:0868 | 2020-07-15 | |
https://access.redhat.com/errata/RHSA-2017:2486 | 2020-07-15 | |
https://access.redhat.com/errata/RHSA-2017:2596 | 2020-07-15 | |
https://security.gentoo.org/glsa/202003-01 | 2020-07-15 | |
https://access.redhat.com/security/cve/CVE-2016-6814 | 2017-09-05 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1413466 | 2017-09-05 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Apache Search vendor "Apache" | Groovy Search vendor "Apache" for product "Groovy" | >= 1.7.0 <= 2.4.3 Search vendor "Apache" for product "Groovy" and version " >= 1.7.0 <= 2.4.3" | - |
Affected
| ||||||
Apache Search vendor "Apache" | Groovy Search vendor "Apache" for product "Groovy" | >= 2.4.4 <= 2.4.7 Search vendor "Apache" for product "Groovy" and version " >= 2.4.4 <= 2.4.7" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Search vendor "Redhat" for product "Enterprise Linux Server" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Server" and version "7.0" | - |
Affected
|