Lucene search

K
redhatcveRedhat.comRH:CVE-2017-1000353
HistoryApr 27, 2017 - 9:48 a.m.

CVE-2017-1000353

2017-04-2709:48:31
redhat.com
access.redhat.com
23

0.97 High

EPSS

Percentile

99.8%

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an unauthenticated remote code execution. An unauthenticated remote code execution vulnerability allowed attackers to transfer a serialized Java SignedObject object to the Jenkins CLI, that would be deserialized using a new ObjectInputStream, bypassing the existing blacklist-based protection mechanism. We’re fixing this issue by adding SignedObject to the blacklist. We’re also backporting the new HTTP CLI protocol from Jenkins 2.54 to LTS 2.46.2, and deprecating the remoting-based (i.e. Java serialization) CLI protocol, disabling it by default.