Security News > 2024 > January > Critical Jenkins RCE flaw exploited in the wild. Patch now! (CVE-2024-23897)

Critical Jenkins RCE flaw exploited in the wild. Patch now! (CVE-2024-23897)
2024-01-29 11:30

Several proof-of-concept exploits for a recently patched critical vulnerability in Jenkins have been made public and there's evidence of exploitation in the wild.

Jenkins is a widely used Java-based open-source automation server that helps developers build, test and deploy applications, enabling continuous integration and continuous delivery.

CVE-2024-23897 is an arbitrary file read vulnerability in Jenkins' built-in command line interface that could allow an unauthenticated threat actor with Overall/Read permission to read arbitrary files on the Jenkins controller file system.

The vulnerability can also be exploited to read binary files containing cryptographic keys used for various Jenkins features, he says.

PoCs for CVE-2024-23897 have been made public and could be leveraged by attackers to compromise unpatched Jenkins servers.

Both vulnerabilities have been fixed in Jenkins 2.442 and LTS 2.426.3, so Jenkins users are urged to patch as soon as possible.


News URL

https://www.helpnetsecurity.com/2024/01/29/cve-2024-23897/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2024-01-24 CVE-2024-23897 Unspecified vulnerability in Jenkins
Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system.
network
low complexity
jenkins
critical
9.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Jenkins 628 54 1091 358 70 1573