- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201610-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Groovy: Arbitrary code execution
     Date: October 06, 2016
     Bugs: #555470
       ID: 201610-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Groovy is vulnerable to a remote execution of arbitrary code when java
serialization is used.

Background
=========
A multi-faceted language for the Java platform

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-java/groovy              < 2.4.5                    >= 2.4.5

Description
==========
Groovy's MethodClosure class, in runtime/MethodClosure.java, is
vulnerable to a crafted serialized object.

Impact
=====
Remote attackers could potentially execute arbitrary code, or cause
Denial of Service condition

Workaround
=========
A workaround exists by using a custom security policy file utilizing
the standard Java security manager, or do not rely on serialization to
communicate remotely.

Resolution
=========
All Groovy users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-java/groovy-2.4.5"

References
=========
[ 1 ] CVE-2015-3253
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3253

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201610-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201610-01: Groovy: Arbitrary code execution

Groovy is vulnerable to a remote execution of arbitrary code when java serialization is used.

Summary

Groovy's MethodClosure class, in runtime/MethodClosure.java, is vulnerable to a crafted serialized object.

Resolution

All Groovy users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/groovy-2.4.5"

References

[ 1 ] CVE-2015-3253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3253

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201610-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Groovy: Arbitrary code execution
Date: October 06, 2016
Bugs: #555470
ID: 201610-01

Synopsis

Groovy is vulnerable to a remote execution of arbitrary code when java serialization is used.

Background

A multi-faceted language for the Java platform

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/groovy < 2.4.5 >= 2.4.5

Impact

===== Remote attackers could potentially execute arbitrary code, or cause Denial of Service condition

Workaround

A workaround exists by using a custom security policy file utilizing the standard Java security manager, or do not rely on serialization to communicate remotely.

Related News