.
All advisories

Potential local privilege escalation during build due to unrestricted input deserialization

Affected product(s)

  • Gradle Enterprise Maven extension 1.2 - 1.5.3

Severity

Critical

Published at

2020-07-15

Related CVE ID(s)

Description

The extension uses a socket connection to send serialized Java objects. Deserialization is not restricted to a allow-list, thus allowing an attacker to achieve code execution via a malicious deserialization gadget chain.

The socket is not bound exclusively to localhost. The port this socket is assigned to is randomly selected and is not intentionally exposed to the public (either by design or documentation).

This could potentially be used to achieve remote code execution and local privilege escalation.

Mitigation

Upgrade to Gradle Enterprise Maven extension 1.6.