7.8
HIGH
CVE-2020-15777
Gradle Enterprise Maven Extension Deserialization Remote Code Execution (RCE)
Description

An issue was discovered in the Maven Extension plugin before 1.6 for Gradle Enterprise. The extension uses a socket connection to send serialized Java objects. Deserialization is not restricted to an allow-list, thus allowing an attacker to achieve code execution via a malicious deserialization gadget chain. The socket is not bound exclusively to localhost. The port this socket is assigned to is randomly selected and is not intentionally exposed to the public (either by design or documentation). This could potentially be used to achieve remote code execution and local privilege escalation.

INFO

Published Date :

Aug. 25, 2020, 10:15 p.m.

Last Modified :

May 16, 2023, 10:53 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-15777 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gradle maven
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15777.

URL Resource
https://docs.gradle.com/enterprise/maven-extension/#1_6 Release Notes Vendor Advisory
https://security.gradle.com/advisory/CVE-2020-15777 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15777 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15777 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type https://docs.gradle.com/enterprise/maven-extension/#1_6 No Types Assigned https://docs.gradle.com/enterprise/maven-extension/#1_6 Release Notes, Vendor Advisory
    Changed Reference Type https://security.gradle.com/advisory/CVE-2020-15777 No Types Assigned https://security.gradle.com/advisory/CVE-2020-15777 Vendor Advisory
  • CVE Modified by [email protected]

    Nov. 09, 2020

    Action Type Old Value New Value
    Changed Description An issue was discovered in the Maven Extension plugin before 1.6 for Gradle Enterprise. It is vulnerable to, in the worst case, Remote Code Execution, and in the general case, local privilege escalation. Internally, the plugin uses a socket connection to send serialized Java objects that are deserialized by a Java standard library ObjectInputStream. This ObjectInputStream was not restricted to a list of trusted classes, thus allowing an attacker to send a malicious deserialization gadget chain to achieve code execution. The socket was not bound exclusively to localhost. The port this socket is assigned to is randomly selected by the JVM and is not intentionally exposed to the public (either by design or documentation). An issue was discovered in the Maven Extension plugin before 1.6 for Gradle Enterprise. The extension uses a socket connection to send serialized Java objects. Deserialization is not restricted to an allow-list, thus allowing an attacker to achieve code execution via a malicious deserialization gadget chain. The socket is not bound exclusively to localhost. The port this socket is assigned to is randomly selected and is not intentionally exposed to the public (either by design or documentation). This could potentially be used to achieve remote code execution and local privilege escalation.
    Removed Reference https://docs.gradle.com/enterprise/maven-extension/#release_history [Release Notes, Vendor Advisory]
    Added Reference https://docs.gradle.com/enterprise/maven-extension/#1_6 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 18, 2020

    Action Type Old Value New Value
    Added Reference https://security.gradle.com/advisory/CVE-2020-15777 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.gradle.com/enterprise/maven-extension/#release_history No Types Assigned https://docs.gradle.com/enterprise/maven-extension/#release_history Release Notes, Vendor Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:gradle:maven:*:*:*:*:*:gradle:*:* versions up to (excluding) 1.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15777 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15777 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.41742

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability