8.1
HIGH
CVE-2016-10750
"Hazelcast Java Deserialization Remote Code Execution"
Description

In Hazelcast before 3.11, the cluster join procedure is vulnerable to remote code execution via Java deserialization. If an attacker can reach a listening Hazelcast instance with a crafted JoinRequest, and vulnerable classes exist in the classpath, the attacker can run arbitrary code.

INFO

Published Date :

May 22, 2019, 2:29 p.m.

Last Modified :

Aug. 8, 2019, 1:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2016-10750 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-10750 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hazelcast hazelcast
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-10750.

URL Resource
https://access.redhat.com/errata/RHSA-2019:2413
https://github.com/hazelcast/hazelcast/issues/8024 Issue Tracking Third Party Advisory
https://github.com/hazelcast/hazelcast/pull/12230 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet

Updated: 3 weeks, 6 days ago
48 stars 0 fork 0 watcher
Born at : Dec. 2, 2019, 9:15 p.m. This repo has been linked 158 different CVEs too.

The cheat sheet about Java Deserialization vulnerabilities

javadeser java-deserialization pentesting

Updated: 2 weeks ago
3011 stars 537 fork 537 watcher
Born at : Feb. 23, 2016, 10:28 p.m. This repo has been linked 168 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10750 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10750 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2413 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 23, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/hazelcast/hazelcast/pull/12230 No Types Assigned https://github.com/hazelcast/hazelcast/pull/12230 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/hazelcast/hazelcast/issues/8024 No Types Assigned https://github.com/hazelcast/hazelcast/issues/8024 Issue Tracking, Third Party Advisory
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:*:*:*:* versions up to (excluding) 3.11
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-10750 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-10750 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.63 }} 0.02%

score

0.90294

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability