ghsa-x6jx-cxg3-mggh
Vulnerability from github
Published
2022-05-13 01:15
Modified
2023-10-25 21:22
Severity ?
Summary
Jenkins Pipeline Declarative Plugin sandbox bypass vulnerability
Details
Jenkins Script Security sandbox protection could be circumvented during the script compilation phase by applying AST transforming annotations such as @Grab
to source code elements.
Both the pipeline validation REST APIs and actual script/pipeline execution are affected.
This allowed users with Overall/Read permission, or able to control Jenkinsfile or sandboxed Pipeline shared library contents in SCM, to bypass the sandbox protection and execute arbitrary code on the Jenkins controller.
All known unsafe AST transformations in Groovy are now prohibited in sandboxed scripts.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 1.3.3" }, "package": { "ecosystem": "Maven", "name": "org.jenkinsci.plugins:pipeline-model-definition" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.3.4.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2019-1003002" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2023-10-25T21:22:51Z", "nvd_published_at": "2019-01-22T14:29:00Z", "severity": "HIGH" }, "details": "Jenkins Script Security sandbox protection could be circumvented during the script compilation phase by applying AST transforming annotations such as `@Grab` to source code elements.\n\nBoth the pipeline validation REST APIs and actual script/pipeline execution are affected.\n\nThis allowed users with Overall/Read permission, or able to control Jenkinsfile or sandboxed Pipeline shared library contents in SCM, to bypass the sandbox protection and execute arbitrary code on the Jenkins controller.\n\nAll known unsafe AST transformations in Groovy are now prohibited in sandboxed scripts.", "id": "GHSA-x6jx-cxg3-mggh", "modified": "2023-10-25T21:22:51Z", "published": "2022-05-13T01:15:20Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1003002" }, { "type": "WEB", "url": "https://github.com/jenkinsci/pipeline-model-definition-plugin/commit/083abd96e68fd89f556a0cd53db5f878dbf09b92" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHBA-2019:0326" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHBA-2019:0327" }, { "type": "WEB", "url": "https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/46572" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/152132/Jenkins-ACL-Bypass-Metaprogramming-Remote-Code-Execution.html" }, { "type": "WEB", "url": "http://www.rapid7.com/db/modules/exploit/multi/http/jenkins_metaprogramming" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Jenkins Pipeline Declarative Plugin sandbox bypass vulnerability" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.