Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an unauthenticated remote code execution. An unauthenticated remote code execution vulnerability allowed attackers to transfer a serialized Java `SignedObject` object to the Jenkins CLI, that would be deserialized using a new `ObjectInputStream`, bypassing the existing blacklist-based protection mechanism. We're fixing this issue by adding `SignedObject` to the blacklist. We're also backporting the new HTTP CLI protocol from Jenkins 2.54 to LTS 2.46.2, and deprecating the remoting-based (i.e. Java serialization) CLI protocol, disabling it by default.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-29T17:00:00

Updated: 2022-04-19T23:19:13

Reserved: 2018-01-29T00:00:00


Link: CVE-2017-1000353

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-01-29T17:29:00.193

Modified: 2022-06-13T19:09:57.430


Link: CVE-2017-1000353

JSON object: View

cve-icon Redhat Information

No data.

CWE