CVE-2015-8103

critical

Description

The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the "Groovy variant in 'ysoserial'".

References

https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11

https://access.redhat.com/errata/RHSA-2016:0070

http://www.openwall.com/lists/oss-security/2015/11/18/2

http://www.openwall.com/lists/oss-security/2015/11/18/13

http://www.openwall.com/lists/oss-security/2015/11/18/11

http://www.openwall.com/lists/oss-security/2015/11/09/5

http://rhn.redhat.com/errata/RHSA-2016-0489.html

Details

Source: Mitre, NVD

Published: 2015-11-25

Updated: 2024-01-09

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical