Multiple vulnerabilities in Jenkins and Jenkins LTS



Published: 2019-08-28 | Updated: 2019-09-30
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-10383
CVE-2019-10384
CWE-ID CWE-79
CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Jenkins LTS
Server applications / Application servers

Jenkins
Server applications / Application servers

Vendor Jenkins

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Stored cross-site scripting

EUVDB-ID: #VU21117

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10383

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of the update site URL in some status messages shown in the update center. A remote authenticated administrator can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Jenkins LTS: 1.409.1 - 2.176.2

Jenkins: 2.0 - 2.191

External links

http://www.openwall.com/lists/oss-security/2019/08/28/4
http://jenkins.io/security/advisory/2019-08-28/#SECURITY-1453


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site request forgery

EUVDB-ID: #VU21437

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10384

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to the affected software allows users to obtain CSRF tokens without an associated web session ID. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Jenkins LTS: 1.409.1 - 2.176.2

Jenkins: 2.0 - 2.191

External links

http://www.openwall.com/lists/oss-security/2019/08/28/4
http://access.redhat.com/errata/RHSA-2019:2789
http://jenkins.io/security/advisory/2019-08-28/#SECURITY-1491


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###