Security restrictions bypass in Jenkins Script Security plugin



Published: 2019-03-07 | Updated: 2019-10-07
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-1003029
CWE-ID CWE-264
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Script Security
Web applications / Modules and components for CMS

Vendor Jenkins

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated 07.10.2019
Assigned CVE-ID number and vulnerability description.

1) Security restrictions bypass

EUVDB-ID: #VU17912

Risk: Medium

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-1003029

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the vulnerable server.

The vulnerability exists due to an error  in "src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandbox.java" and "src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/SecureGroovyScript.java" when parsing, compiling or instantiating a Groovy script. A remote attacker with Overall/Read permission can supply a specially crafted Groovy script, bypass the sandbox protection and execute arbitrary code on the Jenkins master.

The vulnerability can be exploited via an HTTP endpoint that provides script validation or via another plugin on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise the affected server.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Script Security: 1.0 - 1.53

External links

http://jenkins.io/security/advisory/2019-03-06/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###