Multiple vulnerabilities in Jenkins



Published: 2018-09-05
Risk Low
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2018-1999042
CVE-2018-1999043
CVE-2018-1999044
CVE-2018-1999045
CVE-2018-1999046
CVE-2018-1999047
CWE-ID CWE-502
CWE-264
CWE-835
CWE-287
CWE-200
CWE-285
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Jenkins
Server applications / Application servers

Vendor Jenkins

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Deserialization on untrusted data

EUVDB-ID: #VU14611

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1999042

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists in XStream2.java due to deserializing of an instance of java.net.URL. A remote attacker can supply malicious input and and have Jenkins resolve a domain name.

Mitigation

The vulnerability has been fixed in the versions 2.138, 2.121.3.

Vulnerable software versions

Jenkins: 2.100 - 2.137

CPE2.3 External links

http://jenkins.io/security/advisory/2018-08-15/#SECURITY-637


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Denial of service

EUVDB-ID: #VU14614

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1999043

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to an error in BasicAuthenticationFilter.java, BasicHeaderApiTokenAuthenticator.java. A remote attacker can attempt to log in using invalid credentials, create ephemeral in-memory user records and cause the service to crash.

Mitigation

The vulnerability has been fixed in the versions 2.138, 2.121.3.

Vulnerable software versions

Jenkins: 2.100 - 2.137

CPE2.3 External links

http://jenkins.io/security/advisory/2018-08-15/#SECURITY-637


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Infinite loop

EUVDB-ID: #VU14612

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1999044

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to an infinite loop in CronTab.java. A remote attacker can have a request handling thread, trigger infinite loop and cause the service to crash.

Mitigation

The vulnerability has been fixed in the versions 2.138, 2.121.3.

Vulnerable software versions

Jenkins: 2.100 - 2.137

CPE2.3 External links

http://jenkins.io/security/advisory/2018-08-15/#SECURITY-637


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper authentication

EUVDB-ID: #VU14613

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1999045

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication on the target system.

The vulnerability exists due to improper authentication in SecurityRealm.java, TokenBasedRememberMeServices2.java. A remote attacker with a valid cookie can remain logged in even if that feature is disabled.

Mitigation

The vulnerability has been fixed in the versions 2.138, 2.121.3.

Vulnerable software versions

Jenkins: 2.100 - 2.137

CPE2.3 External links

http://jenkins.io/security/advisory/2018-08-15/#SECURITY-637


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Information disclosure

EUVDB-ID: #VU14615

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1999046

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due to an error in Computer.java. A remote attacker with Overall/Read permission can access the connection log for any agent.

Mitigation

The vulnerability has been fixed in the versions 2.138, 2.121.3.

Vulnerable software versions

Jenkins: 2.100 - 2.137

CPE2.3 External links

http://jenkins.io/security/advisory/2018-08-15/#SECURITY-637


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper authorization

EUVDB-ID: #VU14616

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1999047

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization on the target system.

The vulnerability exists due to improper authorization in UpdateCenter.java. A remote attacker can cancel a Jenkins restart scheduled through the update center.

Mitigation

The vulnerability has been fixed in the versions 2.138, 2.121.3.

Vulnerable software versions

Jenkins: 2.100 - 2.137

CPE2.3 External links

http://jenkins.io/security/advisory/2018-08-15/#SECURITY-637


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###