Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.JENKINS_SECURITY_ADVISORY_2020-03-25.NASL
HistoryApr 02, 2020 - 12:00 a.m.

Jenkins < (2.204.6 / 2.222.1) LTS / 2.228 Multiple Vulnerabilities

2020-04-0200:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
84

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.0%

The version of Jenkins running on the remote web server is prior to 2.228 or is a version of Jenkins LTS prior to 2.204.6 or 2.222.1. It is, therefore, affected by multiple vulnerabilities:

  • An authentication bypass vulnerability exists in Jenkins’ CSRF prevention component. An unauthenticated, remote attacker can exploit this, by sending specially crafted requests to a vulnerable Jenkins instance, to bypass authentication and conduct a CSRF attack (CVE-2020-2160).

  • A stored cross-site scripting (XSS) vulnerability exists in Jenkins’ label expression validation component due to improper validation of user-supplied input before returning it to users. An authenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user’s browser session (CVE-2020-2161).

  • A stored cross-site scripting (XSS) vulnerability exists in Jenkins’ file parameter component due to improper validation of user-supplied input before returning it to users. An authenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user’s browser session (CVE-2020-2162).

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(135178);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/05");

  script_cve_id(
    "CVE-2020-2160",
    "CVE-2020-2161",
    "CVE-2020-2162",
    "CVE-2020-2163"
  );
  script_xref(name:"IAVA", value:"2020-A-0126-S");

  script_name(english:"Jenkins < (2.204.6 / 2.222.1) LTS / 2.228 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"A job scheduling and management system hosted on the remote web server is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Jenkins running on the remote web server is prior to 2.228 or is a version of Jenkins LTS prior to 
2.204.6 or 2.222.1. It is, therefore, affected by multiple vulnerabilities:

  - An authentication bypass vulnerability exists in Jenkins' CSRF prevention component. An unauthenticated, remote 
    attacker can exploit this, by sending specially crafted requests to a vulnerable Jenkins instance, to bypass 
    authentication and conduct a CSRF attack (CVE-2020-2160).

  - A stored cross-site scripting (XSS) vulnerability exists in Jenkins' label expression validation component due to 
    improper validation of user-supplied input before returning it to users. An authenticated, remote attacker can 
    exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's 
    browser session (CVE-2020-2161).

  - A stored cross-site scripting (XSS) vulnerability exists in Jenkins' file parameter component due to improper 
    validation of user-supplied input before returning it to users. An authenticated, remote attacker can exploit this,
    by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser 
    session (CVE-2020-2162).

  Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
  number.");
  # https://jenkins.io/security/advisory/2020-03-25/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?edd15de3");
  script_set_attribute(attribute:"solution", value:
"Upgrade Jenkins to version 2.228 or later. Upgrade Jenkins LTS to version 2.204.6, 2.222.1 or later.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-2160");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/03/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/02");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cloudbees:jenkins");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_set_attribute(attribute:"enable_cgi_scanning", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("jenkins_detect.nasl", "jenkins_win_installed.nbin", "jenkins_nix_installed.nbin", "macosx_jenkins_installed.nbin");
  script_require_keys("installed_sw/Jenkins");

  exit(0);
}

include('vcf.inc');
include('vcf_extras.inc');

var app_info = vcf::combined_get_app_info(app:'Jenkins');

var constraints = [
  { 'fixed_version' : '2.228',    'fixed_display' : '2.204.6 or 2.222.1 LTS / 2.228',  'edition' : 'Open Source' },
  { 'fixed_version' : '2.204.6',  'fixed_display' : '2.204.6 or 2.222.1 LTS / 2.228',  'edition' : 'Open Source LTS' }
];

vcf::jenkins::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
cloudbeesjenkinscpe:/a:cloudbees:jenkins

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.0%