#VU88862 Deserialization of Untrusted Data in clojure


Published: 2024-04-22

Vulnerability identifier: #VU88862

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-20189

CWE-ID: CWE-502

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
clojure
Universal components / Libraries / Programming Languages & Components

Vendor: clojure

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to classes can be used to construct a serialized object that executes arbitrary code upon deserialization. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

clojure: 1.0 - 1.8.0 RC5


External links
http://hackmd.io/%40fe1w0/HyefvRQKp
http://clojure.atlassian.net/browse/CLJ-2204
http://github.com/frohoff/ysoserial/pull/68/files
http://github.com/clojure/clojure/commit/271674c9b484d798484d134a5ac40a6df15d3ac3
http://security.snyk.io/vuln/SNYK-JAVA-ORGCLOJURE-5740378


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability