Sandbox restrictions bypass in Pipeline: Groovy plugin for Jenkins



Published: 2018-12-10 | Updated: 2019-10-07
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-1000866
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Pipeline: Groovy
Web applications / Modules and components for CMS

Vendor Jenkins

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Improper access control

EUVDB-ID: #VU21574

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000866

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass sandbox restrictions.

The vulnerability exists in "groovy-sandbox/src/main/java/org/kohsuke/groovy/sandbox/SandboxTransformer.java" and "groovy-cps/lib/src/main/java/com/cloudbees/groovy/cps/SandboxCpsTransformer.java" due to the Groovy Sandbox library does not apply sandbox restrictions to finalize methods. A remote authenticated attacker with Job/Configure permission, or non-authenticated attacker with SCM commit privileges and corresponding pipelines based on Jenkins files set up in Jenkins, can bypass the sandbox protection and execute arbitrary code on the Jenkins master.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Pipeline: Groovy: 2.0 - 2.59

External links

http://jenkins.io/security/advisory/2018-10-29/#SECURITY-1186


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###