8.8
HIGH
CVE-2019-1003000
Jenkins Script Security Plugin Sandbox Bypass RCE Vulnerability
Description

A sandbox bypass vulnerability exists in Script Security Plugin 1.49 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandbox.java that allows attackers with the ability to provide sandboxed scripts to execute arbitrary code on the Jenkins master JVM.

INFO

Published Date :

Jan. 22, 2019, 2:29 p.m.

Last Modified :

Oct. 25, 2023, 6:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-1003000 has a 34 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-1003000 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
1 Jenkins script_security
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1003000.

URL Resource
http://packetstormsecurity.com/files/152132/Jenkins-ACL-Bypass-Metaprogramming-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://www.rapid7.com/db/modules/exploit/multi/http/jenkins_metaprogramming Third Party Advisory
https://access.redhat.com/errata/RHBA-2019:0326 Third Party Advisory
https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 Vendor Advisory
https://www.exploit-db.com/exploits/46453/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46572/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

红队武器库漏洞利用工具合集整理

HTML

Updated: 1 week, 4 days ago
188 stars 30 fork 30 watcher
Born at : June 27, 2024, 9:28 a.m. This repo has been linked 54 different CVEs too.

一款Jenkins的综合漏洞利用工具

Java CSS

Updated: 1 week, 6 days ago
369 stars 28 fork 28 watcher
Born at : Jan. 31, 2024, 10:30 a.m. This repo has been linked 12 different CVEs too.

Pentest Jenkins CI/CD

Updated: 3 weeks, 1 day ago
2 stars 0 fork 0 watcher
Born at : Nov. 20, 2023, 9:25 p.m. This repo has been linked 10 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

List of awesome starred repositories

Python

Updated: 2 weeks ago
6 stars 0 fork 0 watcher
Born at : May 2, 2023, 7:15 a.m. This repo has been linked 60 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等.

cve-2021-41773 cve-2021-43798 cve-2021-45232 cve-2022-1388 cve-2022-22947 cve-2022-22954 cve-2022-22963 cve-2022-22965 cve-2022-23131 cve-2022-29464 cve-2022-30525 qvd-2023-6271 cve-2023-28432 qvd-2023-8621 cve-2023-34960 cve-2023-27372 cve-2024-25600 qvd-2024-11354 cve-2024-5084 cve-2024-36401

C++ C#

Updated: 1 week, 6 days ago
185 stars 8 fork 8 watcher
Born at : Jan. 8, 2023, 5:21 a.m. This repo has been linked 42 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

热门框架/组件/服务漏洞的描述/利用/修复

Updated: 3 months, 2 weeks ago
12 stars 2 fork 2 watcher
Born at : Aug. 17, 2022, 8:51 a.m. This repo has been linked 57 different CVEs too.

None

Updated: 1 week, 6 days ago
17 stars 5 fork 5 watcher
Born at : July 28, 2022, 3:22 a.m. This repo has been linked 149 different CVEs too.

None

C++ C#

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 11, 2022, 11:18 p.m. This repo has been linked 29 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1003000 vulnerability anywhere in the article.

  • carnal0wnage.com
Jenkins - CVE-2018-1000600 PoC

second exploit from the blog post https://blog.orange.tw/2019/01/hacking-jenkins-part-1-play-with-dynamic-routing.html Chained with CVE-2018-1000600 to a Pre-auth Fully-responded SSRF https://jenkins. ... Read more

Published Date: Mar 05, 2019 (5 years, 6 months ago)
  • carnal0wnage.com
Jenkins - messing with exploits pt3 - CVE-2019-1003000

References: https://www.exploit-db.com/exploits/46453 http://blog.orange.tw/2019/02/abusing-meta-programming-for-unauthenticated-rce.html This post covers the Orange Tsai Jenkins pre-auth exploit Vuln ... Read more

Published Date: Mar 05, 2019 (5 years, 6 months ago)
  • carnal0wnage.com
Jenkins - SECURITY-180/CVE-2015-1814 PoC

Forced API token change SECURITY-180/CVE-2015-1814 Affected Versions All Jenkins releases <= 1.605 All LTS releases <= 1.596.1 PoC Tested against Jenkins 1.605 POST /user/user2/descriptorByName/jenkin ... Read more

Published Date: Feb 28, 2019 (5 years, 6 months ago)
  • carnal0wnage.com
Jenkins - SECURITY-200 / CVE-2015-5323 PoC

API tokens of other users available to admins SECURITY-200 / CVE-2015-5323 API tokens of other users were exposed to admins by default. On instances that don’t implicitly grant RunScripts permission t ... Read more

Published Date: Feb 28, 2019 (5 years, 6 months ago)
  • carnal0wnage.com
Jenkins Master Post

A collection of posts on attacking Jenkins http://www.labofapenetrationtester.com/2014/08/script-execution-and-privilege-esc-jenkins.html Manipulating build steps to get RCE https://medium.com/@uraniu ... Read more

Published Date: Feb 27, 2019 (5 years, 6 months ago)
  • carnal0wnage.com
Jenkins - messing with exploits pt2 - CVE-2019-1003000

After the release of Orange Tsai's exploit for Jenkins. I've been doing some poking. PreAuth RCE against Jenkins is something everyone wants. While not totally related to the blog post and tweet the f ... Read more

Published Date: Feb 27, 2019 (5 years, 6 months ago)
  • carnal0wnage.com
Jenkins - messing with new exploits pt1

Jenkins notes for: https://blog.orange.tw/2019/01/hacking-jenkins-part-1-play-with-dynamic-routing.html http://blog.orange.tw/2019/02/abusing-meta-programming-for-unauthenticated-rce.html to download ... Read more

Published Date: Feb 26, 2019 (5 years, 6 months ago)
  • carnal0wnage.com
Kubernetes: Master Post

I have a few Kubernetes posts queued up and will make this the master post to index and give references for the topic. If i'm missing blog posts or useful resources ping me here or twitter. Talks you ... Read more

Published Date: Jan 07, 2019 (5 years, 8 months ago)

The following table lists the changes that have been made to the CVE-2019-1003000 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Removed CWE Jenkins Project CWE-693
    Removed CWE Reason CWE-693 / Outside of 1003
  • Modified Analysis by [email protected]

    Sep. 29, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-254
    Added CWE NIST NVD-CWE-Other
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Jenkins Project CWE-693
  • CVE Modified by [email protected]

    May. 17, 2019

    Action Type Old Value New Value
    Changed Description A sandbox bypass vulnerability exists in Script Security Plugin 2.49 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandbox.java that allows attackers with the ability to provide sandboxed scripts to execute arbitrary code on the Jenkins master JVM. A sandbox bypass vulnerability exists in Script Security Plugin 1.49 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandbox.java that allows attackers with the ability to provide sandboxed scripts to execute arbitrary code on the Jenkins master JVM.
  • Modified Analysis by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/46572/ No Types Assigned https://www.exploit-db.com/exploits/46572/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/152132/Jenkins-ACL-Bypass-Metaprogramming-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/152132/Jenkins-ACL-Bypass-Metaprogramming-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0327 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
    Changed Reference Type http://www.rapid7.com/db/modules/exploit/multi/http/jenkins_metaprogramming No Types Assigned http://www.rapid7.com/db/modules/exploit/multi/http/jenkins_metaprogramming Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0327 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46572/ [No Types Assigned]
    Added Reference http://www.rapid7.com/db/modules/exploit/multi/http/jenkins_metaprogramming [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/152132/Jenkins-ACL-Bypass-Metaprogramming-Remote-Code-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0326 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0326 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0326 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/46453/ No Types Assigned https://www.exploit-db.com/exploits/46453/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46453/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 No Types Assigned https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 Vendor Advisory
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:a:jenkins:script_security:*:*:*:*:*:jenkins:*:* versions up to (including) 1.49
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1003000 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1003000 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

33.18 }} -28.92%

score

0.97118

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability