Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R1] Multiple Jenkins Vulnerabilities

Medium

Synopsis

While researching Jenkins, Tenable found a couple of vulnerabilities.

SECURITY-1128: Unauthenticated Ephemeral User Creation via /securityRealm/user

Closely related to CVE-2017-2613 (aka SECURITY-406) and CVE-2018-1999043 (aka SECURITY-672), any unauthenticated attacker can visit http://<ip>:<port>/securityRealm/user/any-username/ to create an ephemeral user record for a user of any-username. As noted in the previous security advisories, this could be abused to create a large number of ephemeral user records in memory.

This can also interrupt usage of any API endpoint which includes the user's full name, as it is possible to include bad characters in the ephemeral username. For example: navigating to http://<ip>:<port>/securityRealm/user/%02/ will create a user with a full name containing the %02 (STX) control character, which will cause the XML and JSON API endpoints of /asynchPeople/ to become malformed.

SECURITY-1129: Reflected XSS

It's possible to inject XML (and, via the XHTML XML namespace, HTML/javascript) into any API XML endpoint which has the xpath and wrapper parameters. This is possible on a large number of pages that are behind authentication, but also the whoAmI page which is available to unauthenticated users. A proof of concept follows:

http://<ip>:<port>/whoAmI/api/xml?xpath=*&wrapper=?xml version="1.0"?><html xmlns="http://www.w3.org/1999/xhtml"><script>alert('Tenable Nessus')</script></html><!--

Solution

Jenkins weekly should be updated to version 2.146 and Jenkins LTS should be updated to version 2.138.2.

Disclosure Timeline

08/21/2018 - Vulnerabilities discovered.
08/21/2018 - Vulnerabilities posted to Jenkins issue tracker. SECURITY-1128 and SECURITY-1129 assigned. 90-day date set as 11/19/2018
09/26/2018 - Jenkins asks who to credit.
09/26/2018 - Tenable specifies Evan Grant of Tenable, Inc.
09/26/2018 - Jenkins assigns CVSS scores.
10/08/2018 - Jenkins marks the issues as fixed and flagged for 10/10 release date.
10/10/2018 - Jenkins releases an advisory.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2018-29
Credit:
Evan Grant
CVSSv2 Base / Temporal Score:
6.4 / 5.3
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:N/I:P/A:P
Affected Products:
Jenkins LTS up to and including 2.138.1
Jenkins weekly up to and including 2.145
Risk Factor:
Medium
Additional Keywords:
SECURITY-1128
SECURITY-1129

Advisory Timeline

10-10-2018 - [R1] Initial Release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training