Executive Summary

Informations
Name CVE-2019-1003001 First vendor Publication 2019-01-22
Vendor Cve Last vendor Modification 2023-10-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A sandbox bypass vulnerability exists in Pipeline: Groovy Plugin 2.61 and earlier in src/main/java/org/jenkinsci/plugins/workflow/cps/CpsFlowDefinition.java, src/main/java/org/jenkinsci/plugins/workflow/cps/CpsGroovyShellFactory.java that allows attackers with Overall/Read permission to provide a pipeline script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1003001

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2019-04-23 Jenkins Groovy metaprogramming remote code execution attempt
RuleID : 49499 - Revision : 1 - Type : SERVER-WEBAPP
2019-04-23 Jenkins Groovy metaprogramming remote code execution attempt
RuleID : 49498 - Revision : 1 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
CONFIRM https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266
EXPLOIT-DB https://www.exploit-db.com/exploits/46572/
MISC http://packetstormsecurity.com/files/152132/Jenkins-ACL-Bypass-Metaprogrammin...
http://www.rapid7.com/db/modules/exploit/multi/http/jenkins_metaprogramming
REDHAT https://access.redhat.com/errata/RHBA-2019:0326
https://access.redhat.com/errata/RHBA-2019:0327

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-10-26 00:29:13
  • Multiple Updates
2021-05-04 13:22:39
  • Multiple Updates
2021-04-22 02:37:36
  • Multiple Updates
2020-09-29 09:22:48
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:20:46
  • Multiple Updates
2019-10-10 05:20:51
  • Multiple Updates
2019-04-26 17:19:13
  • Multiple Updates
2019-04-24 12:08:46
  • Multiple Updates
2019-03-21 21:19:22
  • Multiple Updates
2019-03-15 17:19:15
  • Multiple Updates
2019-03-14 13:19:45
  • Multiple Updates
2019-02-14 12:08:35
  • Multiple Updates
2019-01-22 17:19:17
  • First insertion