CVE-2020-15777

An issue was discovered in the Maven Extension plugin before 1.6 for Gradle Enterprise. The extension uses a socket connection to send serialized Java objects. Deserialization is not restricted to an allow-list, thus allowing an attacker to achieve code execution via a malicious deserialization gadget chain. The socket is not bound exclusively to localhost. The port this socket is assigned to is randomly selected and is not intentionally exposed to the public (either by design or documentation). This could potentially be used to achieve remote code execution and local privilege escalation.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:gradle:maven:*:*:*:*:*:gradle:*:*

History

16 May 2023, 10:53

Type Values Removed Values Added
References (CONFIRM) https://security.gradle.com/advisory/CVE-2020-15777 - (CONFIRM) https://security.gradle.com/advisory/CVE-2020-15777 - Vendor Advisory
References (CONFIRM) https://docs.gradle.com/enterprise/maven-extension/#1_6 - (CONFIRM) https://docs.gradle.com/enterprise/maven-extension/#1_6 - Release Notes, Vendor Advisory

Information

Published : 2020-08-25 22:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-15777

Mitre link : CVE-2020-15777

CVE.ORG link : CVE-2020-15777


JSON object : View

Products Affected

gradle

  • maven
CWE
CWE-502

Deserialization of Untrusted Data