10
CVSSv2

CVE-2018-1000861

Published: 10/12/2018 Updated: 13/06/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 894
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A code execution vulnerability exists in the Stapler web framework used by Jenkins 2.153 and previous versions, LTS 2.138.3 and previous versions in stapler/core/src/main/java/org/kohsuke/stapler/MetaClass.java that allows malicious users to invoke some methods on Java objects by accessing crafted URLs that were not intended to be invoked this way.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins jenkins

redhat openshift container platform 3.11

Vendor Advisories

A code execution vulnerability exists in the Stapler web framework used by Jenkins 2153 and earlier, LTS 21383 and earlier in stapler/core/src/main/java/org/kohsuke/stapler/MetaClassjava that allows attackers to invoke some methods on Java objects by accessing crafted URLs that were not intended to be invoked this way ...

Github Repositories

Jenkins-Rce-2017-2018-2019 Introduction There are four CVEs in this project ,which includes CVE-2017-1000353,CVE-2018-1000861, CVE-2019-1003005 and CVE-2019-1003029 It means you can use this project to test if the website you want to attack has these Jenkins vulnerabilities You can try curl online dnslog platform firstly to test it If it works, you can do further operatio

A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)

CVE-2019-1003000_RCE-DETECTION General Summary Chaining vulnerability CVE-2018-1000861 with CVE-2019-1003000, I created a module to test for a Pre-Auth RCE on Jenkins CI Initially, I had tried to go about detecting the vulnerability with a username and password and job name; however, I thought it would be more realistic and interesting to go about this challenge chaining the t

Phân tích Jenkins RCE - Bypass sandbox I) Buliding Các bạn có thể chạy file docker ở đây hoặc cài đặt jenkins ver 2137 trở xuống, rồi lấy lấy dữ liệu ở sample-vuln\jenkinsdata thay thế dữ liệu ở thư mục jenkins home của các bạn Các bạn cũng có thể tự cài c

CVE-2018-1000861 Exploit

CVE-2018-1000861 Simple script to exploit CVE-2018-1000861, written in Python 3 Usage: usage: exploitpy [-h] -u URL [-c CMD] [-r] [-i IP] [-p PORT] [-v] options: -h, --help show this help message and exit -u URL, --url URL Target Jenkins server -c CMD, --cmd CMD Command to execute -r, --revshell Execute reverse shell -i IP, --ip IP

Phân tích Jenkins RCE - Bypass sandbox I) Buliding Các bạn có thể chạy file docker ở đây hoặc cài đặt jenkins ver 2137 trở xuống, rồi lấy lấy dữ liệu ở sample-vuln\jenkinsdata thay thế dữ liệu ở thư mục jenkins home của các bạn Các bạn cũng có thể tự cài c

Jenkins_check Jenkins RCE vulnability check Support: CVE-2018-1000861 CVE-2017-1000353 Env python requirement uuid requests Usage python jenkins_checkpy targetstxt

Collection of YARA signatures from individual research

yara-rules Collection of YARA signatures from recent malware research Ruleset Dacls Trojan Rule: Dacls_Linuxyara Rule: Dacls_Windowsyara Reference: blognetlab360com/dacls-the-dual-platform-rat/ APT32 KerrDown Rule: APT32_KerrDownyara Reference: unit42paloaltonetworkscom/tracking-oceanlotus-new-downloader-kerrdown/ ACBackdoor - Linux build Rule: ACB

cc_talk_2021 Helpful resources I came across or utilized in the process of creating my CactusCon 2021 talk Some may have been used directly, others are just tangentially related but might be a good read if you were interested in the talk Homelab Setup Elastic SIEM Installation Zeek Install on Ubuntu 2004 Fleet - osQuery Manager @da_667's Virtual Machine Lab Book (Ongo

There is no pre-auth RCE in Jenkins since May 2017, but this is the one!

awesome-jenkins-rce-2019 There is no pre-auth RCE in Jenkins since May 2017, but this is the one! It chains CVE-2018-1000861, CVE-2019-1003005 and CVE-2019-1003029 to a more reliable and elegant pre-auth remote code execution! Affect list ANONYMOUS_READ disable Jenkins version < 2138 ANONYMOUS_READ enable(or with a normal user account) Jenkins build time <

Jenkins远程命令执行漏洞(CVE-2018-1000861) Jenkins使用Stapler框架开发,其允许用户通过URL PATH来调用一次public方法。由于这个过程没有做限制,攻击者可以构造一些特殊的PATH来执行一些敏感的Java方法。 通过这个漏洞,我们可以找到很多可供利用的利用链。其中最严重的就是绕过Groovy沙盒导

Jenkins Pentesting 101

Jenkins-PenTest default Credentials Upon installation of Jenkins, the default username is 'admin', while the default password gets filled by itself automatically Authentication/ACL bypass (CVE-2018-1000861, Jenkins <21501) If the Jenkins requests authentication but returns valid data using the following request, it is v

yara-rules Collection of YARA signatures from recent malware research Ruleset Dacls Trojan Rule: Dacls_Linuxyara Rule: Dacls_Windowsyara Reference: blognetlab360com/dacls-the-dual-platform-rat/ APT32 KerrDown Rule: APT32_KerrDownyara Reference: unit42paloaltonetworkscom/tracking-oceanlotus-new-downloader-kerrdown/ ACBackdoor - Linux build Rule: ACB

Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)

PoC: Jenkins RCE SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative) A proof of concept to allow users with Overall/Read permission and Job/Configure (and optional Job/Build) to bypass the sandbox protection and execute arbitrary code on the Jenkins master or node Update: An article by Orange Tsai