An issue was discovered in the Maven Extension plugin before 1.6 for Gradle Enterprise. The extension uses a socket connection to send serialized Java objects. Deserialization is not restricted to an allow-list, thus allowing an attacker to achieve code execution via a malicious deserialization gadget chain. The socket is not bound exclusively to localhost. The port this socket is assigned to is randomly selected and is not intentionally exposed to the public (either by design or documentation). This could potentially be used to achieve remote code execution and local privilege escalation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-08-25T21:34:43

Updated: 2024-08-04T13:22:30.724Z

Reserved: 2020-07-15T00:00:00

Link: CVE-2020-15777

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-08-25T22:15:11.473

Modified: 2023-05-16T10:53:55.200

Link: CVE-2020-15777

cve-icon Redhat

No data.