// For flags

CVE-2017-1000353

CloudBees Jenkins 2.32.1 - Java Deserialization

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an unauthenticated remote code execution. An unauthenticated remote code execution vulnerability allowed attackers to transfer a serialized Java `SignedObject` object to the Jenkins CLI, that would be deserialized using a new `ObjectInputStream`, bypassing the existing blacklist-based protection mechanism. We're fixing this issue by adding `SignedObject` to the blacklist. We're also backporting the new HTTP CLI protocol from Jenkins 2.54 to LTS 2.46.2, and deprecating the remoting-based (i.e. Java serialization) CLI protocol, disabling it by default.

Jenkins, en versiones 2.56 y anteriores y 2.46.1 LTS y anteriores, es vulnerable a la ejecución remota de código. Una vulnerabilidad de ejecución remota de código permitía que los atacantes transfiriesen un objeto Java "SignedObject" en la interfaz de línea de comandos de Jenkins, que se deserializaría mediante un nuevo "ObjectInputStream", omitiendo el mecanismo de protección existente basado en listas negras. Se ha solucionado este problema añadiendo "SignedObject" a la lista negra. También se va a trasladar el nuevo protocolo HTTP CLI de Jenkins 2.54 a LTS 2.46.2 y dejar en desuso el protocolo CLI basado en remoto (por ejemplo, la serialización Java), deshabilitándolo por defecto.

An unauthenticated Java object deserialization vulnerability exists in the CLI component for Jenkins versions 2.56 and below. The readFrom method within the Command class in the Jenkins CLI remoting component deserializes objects received from clients without first checking / sanitizing the data. Because of this, a malicious serialized object contained within a serialized SignedObject can be sent to the Jenkins endpoint to achieve code execution on the target.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-05-05 CVE Published
  • 2018-01-29 CVE Reserved
  • 2019-11-12 First Exploit
  • 2024-08-05 CVE Updated
  • 2024-08-12 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-502: Deserialization of Untrusted Data
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Jenkins
Search vendor "Jenkins"
Jenkins
Search vendor "Jenkins" for product "Jenkins"
<= 2.56
Search vendor "Jenkins" for product "Jenkins" and version " <= 2.56"
-
Affected
Jenkins
Search vendor "Jenkins"
Jenkins
Search vendor "Jenkins" for product "Jenkins"
<= 2.46.1
Search vendor "Jenkins" for product "Jenkins" and version " <= 2.46.1"
lts
Affected
Oracle
Search vendor "Oracle"
Communications Cloud Native Core Automated Test Suite
Search vendor "Oracle" for product "Communications Cloud Native Core Automated Test Suite"
1.9.0
Search vendor "Oracle" for product "Communications Cloud Native Core Automated Test Suite" and version "1.9.0"
-
Affected