Executive Summary

Informations
Name CVE-2016-0792 First vendor Publication 2016-04-07
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified API endpoints in Jenkins before 1.650 and LTS before 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and groovy.util.Expando.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0792

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 657
Application 1

SAINT Exploits

Description Link
Jenkins groovy.util.Expando Java deserialization vulnerability More info here

Snort® IPS/IDS

Date Description
2016-06-14 Jenkins CI Server insecure deserialization command execution attempt
RuleID : 38894 - Revision : 2 - Type : SERVER-WEBAPP

Metasploit Database

id Description
2016-02-24 Jenkins XStream Groovy classpath Deserialization Vulnerability

Nessus® Vulnerability Scanner

Date Description
2016-03-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-0f490eea10.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-641c8b4eb2.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote web server hosts a job scheduling and management system that is af...
File : jenkins_1_650.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote web server is affected by a remote code execution vulnerability.
File : jenkins_security247.nasl - Type : ACT_ATTACK
2016-02-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7e01df39db7e11e5b93700e0814cab4e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-0...
EXPLOIT-DB https://www.exploit-db.com/exploits/42394/
https://www.exploit-db.com/exploits/43375/
MISC https://www.contrastsecurity.com/security-influencers/serialization-must-die-...
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1773.html
https://access.redhat.com/errata/RHSA-2016:0711

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-02-02 01:36:12
  • Multiple Updates
2024-02-01 12:10:19
  • Multiple Updates
2023-09-05 12:34:27
  • Multiple Updates
2023-09-05 01:10:08
  • Multiple Updates
2023-09-02 12:34:18
  • Multiple Updates
2023-09-02 01:10:22
  • Multiple Updates
2023-08-12 12:37:20
  • Multiple Updates
2023-08-12 01:09:48
  • Multiple Updates
2023-08-11 12:32:24
  • Multiple Updates
2023-08-11 01:10:04
  • Multiple Updates
2023-08-06 12:31:26
  • Multiple Updates
2023-08-06 01:09:48
  • Multiple Updates
2023-08-04 12:31:33
  • Multiple Updates
2023-08-04 01:09:51
  • Multiple Updates
2023-07-14 12:31:33
  • Multiple Updates
2023-07-14 01:09:50
  • Multiple Updates
2023-03-29 01:33:19
  • Multiple Updates
2023-03-28 12:10:08
  • Multiple Updates
2022-10-11 12:28:20
  • Multiple Updates
2022-10-11 01:09:54
  • Multiple Updates
2021-05-04 12:44:26
  • Multiple Updates
2021-05-04 09:49:51
  • Multiple Updates
2021-04-22 01:54:10
  • Multiple Updates
2020-09-05 01:14:14
  • Multiple Updates
2020-05-23 13:17:08
  • Multiple Updates
2020-05-23 01:57:42
  • Multiple Updates
2020-05-23 00:48:25
  • Multiple Updates
2019-07-09 01:07:40
  • Multiple Updates
2019-05-09 12:07:29
  • Multiple Updates
2019-04-25 12:04:27
  • Multiple Updates
2018-10-31 01:06:47
  • Multiple Updates
2018-04-06 12:02:19
  • Multiple Updates
2018-03-21 01:02:29
  • Multiple Updates
2018-01-05 09:23:35
  • Multiple Updates
2017-12-22 09:21:08
  • Multiple Updates
2017-09-22 12:03:33
  • Multiple Updates
2017-08-18 21:23:25
  • Multiple Updates
2017-08-12 09:23:17
  • Multiple Updates
2017-07-27 12:02:49
  • Multiple Updates
2016-07-15 01:00:23
  • Multiple Updates
2016-07-14 09:24:22
  • Multiple Updates
2016-06-29 01:10:47
  • Multiple Updates
2016-06-28 19:49:59
  • Multiple Updates
2016-06-15 21:28:40
  • Multiple Updates
2016-06-15 17:25:44
  • Multiple Updates
2016-06-14 09:26:26
  • Multiple Updates
2016-06-14 05:25:52
  • Multiple Updates
2016-06-11 09:26:49
  • Multiple Updates
2016-04-11 21:26:16
  • Multiple Updates
2016-04-08 05:25:25
  • First insertion