Security News

Jenkins project's Confluence server hacked to mine Monero
2021-09-07 15:46

Hackers exploiting the recently disclosed Atlassian Confluence remote code execution vulnerability breached an internal server from the Jenkins project. While the attack is concerning because Jenkins is a popular open-source server for automating parts of software development, there is no reason that the project releases, plugins, or code have been impacted.

Latest Atlassian Confluence Flaw Exploited to Breach Jenkins Project Server
2021-09-07 03:05

The maintainers of Jenkins-a popular open-source automation server software-have disclosed a security breach after unidentified threat actors gained access to one of their servers by exploiting a recently disclosed vulnerability in Atlassian Confluence service to install a cryptocurrency miner. The "Successful attack," which is believed to have occurred last week, was mounted against its Confluence service that had been deprecated since October 2019, leading the team to take the server offline, rotate privileged credentials, and reset passwords for developer accounts.

Jenkins struck by 'Confluenza' as US Cyber Command warns Atlassian flaw 'cannot wait'
2021-09-06 13:51

The Jenkins team issued a reminder over the weekend that one should keep one's systems patched as it found itself with a compromised Confluence service. Although the affected instance of Confluence integrated with the company's identity system, the group said: "At this time we have no reason to believe that any Jenkins releases, plugins, or source code have been affected."

z0Miner botnet hunts for unpatched ElasticSearch, Jenkins servers
2021-03-09 15:37

A cryptomining botnet spotted last year is now targeting and attempting to take control of Jenkins and ElasticSearch servers to mine for Monero cryptocurrency. Z0Miner is a cryptomining malware strain spotted in November by the Tencent Security Team, who saw it infecting thousands of servers by exploiting a Weblogic security vulnerability.

Critical Jenkins Server Vulnerability Could Leak Sensitive Information
2020-08-21 06:46

Jenkins-a popular open-source automation server software-published an advisory on Monday concerning a critical vulnerability in the Jetty web server that could result in memory corruption and cause confidential information to be disclosed. "Jenkins bundles Winstone-Jetty, a wrapper around Jetty, to act as HTTP and servlet server when started using java -jar jenkins.war. This is how Jenkins is run when using any of the installers or packages, but not when run using servlet containers such as Tomcat," read the advisory.

Critical Jenkins Server Vulnerability Could Leak Sensitive Information
2020-08-18 09:55

Jenkins-a popular open-source automation server software-published an advisory on Monday concerning a critical vulnerability in the Jetty web server that could result in memory corruption and cause confidential information to be disclosed. "Jenkins bundles Winstone-Jetty, a wrapper around Jetty, to act as HTTP and servlet server when started using java -jar jenkins.war. This is how Jenkins is run when using any of the installers or packages, but not when run using servlet containers such as Tomcat," read the advisory.

12,000+ Jenkins servers can be exploited to launch, amplify DDoS attacks
2020-02-11 12:23

A vulnerability in 12,000+ internet-facing Jenkins servers can be abused to mount and amplify reflective DDoS attacks against internet hosts, Radware researchers have discovered. The vulnerability can also be triggered by a single, spoofed UDP packet to launch DoS attacks against those same vulnerable Jenkins servers, by forcing them into an infinite loop of replies that can't be stopped unless one of the servers is rebooted or has its Jenkins service restarted.

Denim Group integrates Jenkins Plugin with ThreadFix vulnerability management platform
2019-08-13 23:00

Denim Group, the leading independent application security firm, announced the latest version of their Jenkins Plugin to integrate with their flagship vulnerability management product, ThreadFix....

GE Aviation Passwords, Source Code Exposed in Open Jenkins Server
2019-07-08 20:39

A DNS misconfiguration resulted in an open Jenkins server being available to all.

Jenkins Vulnerability Exploited to Deliver 'Kerberods' Malware
2019-05-08 14:40

A vulnerability disclosed late last year has been exploited by malicious actors to deliver a piece of malware that deploys a Monero cryptocurrency miner and looks for new victims on the internet...