Remote code execution in Jenkins AWS SAM plugin



Published: 2020-04-17
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-2180
CWE-ID CWE-502
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
AWS SAM
Web applications / Modules and components for CMS

Vendor Jenkins

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU26997

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2180

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to affected software does not configure its YAML parser to prevent the instantiation of arbitrary types. A remote attacker user able to configure a job or control the contents of a previously configured "AWS SAM deploy application" build step’s YAML SAM template file (template.yaml or equivalent) file can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AWS SAM: 1.2.2

External links

http://www.openwall.com/lists/oss-security/2020/04/16/4
http://jenkins.io/security/advisory/2020-04-16/#SECURITY-1736


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###