CVE-2021-41619

CVSS V2 High 9 CVSS V3 High 7.2
Description
An issue was discovered in Gradle Enterprise before 2021.1.2. There is potential remote code execution via the application startup configuration. The installation configuration user interface (available to administrators) allows specifying arbitrary Java Virtual Machine startup options. Some of these options, such as -XX:OnOutOfMemoryError, allow specifying a command to be run on the host. This can be abused to run arbitrary commands on the host, should an attacker gain administrative access to the application.
Overview
  • CVE ID
  • CVE-2021-41619
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-10-27T14:15:07
  • Last Modified Date
  • 2021-11-03T12:56:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gradle:enterprise:*:*:*:*:*:*:*:* 1 OR 2020.4 2021.1.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://security.gradle.com/advisory/2021-08 Vendor Advisory
https://security.gradle.com Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:48:38 Added to TrackCVE
2022-12-05 13:19:55 2021-10-27T14:15Z 2021-10-27T14:15:07 CVE Published Date updated
2022-12-05 13:19:55 2021-11-03T12:56:08 CVE Modified Date updated
2022-12-05 13:19:55 Analyzed Vulnerability Status updated