ID CVE-2018-8018
Summary In Apache Ignite before 2.4.8 and 2.5.x before 2.5.3, the serialization mechanism does not have a list of classes allowed for serialization/deserialization, which makes it possible to run arbitrary code when 3-rd party vulnerable classes are present in Ignite classpath. The vulnerability can be exploited if the one sends a specially prepared form of a serialized object to GridClientJdkMarshaller deserialization endpoint.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:ignite:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.5.0:b1:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.5.0:b1:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.5.0:final:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.5.0:final:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.7.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.7.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:ignite:*:*:*:*:*:*:*:*
    cpe:2.3:a:apache:ignite:*:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 28-02-2019 - 22:03)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
rhsa
id RHSA-2018:3768
refmap via4
bid 104911
mlist [ignite-dev] 20180719 [CVE-2018-8018] Possible Execution of Arbitrary Code via Apache Ignite GridClientJdkMarshaller
Last major update 28-02-2019 - 22:03
Published 20-07-2018 - 01:29
Last modified 28-02-2019 - 22:03
Back to Top