Vulnerabilities > CVE-2015-7537 - Cross-Site Request Forgery (CSRF) vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
redhat
jenkins
CWE-352
nessus

Summary

Cross-site request forgery (CSRF) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via vectors related to the HTTP GET method.

Vulnerable Configurations

Part Description Count
Application
Redhat
12
Application
Jenkins
1335

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • JSON Hijacking (aka JavaScript Hijacking)
    An attacker targets a system that uses JavaScript Object Notation (JSON) as a transport mechanism between the client and the server (common in Web 2.0 systems using AJAX) to steal possibly confidential information transmitted from the server back to the client inside the JSON object by taking advantage of the loophole in the browser's Same Origin Policy that does not prohibit JavaScript from one website to be included and executed in the context of another website. An attacker gets the victim to visit his or her malicious page that contains a script tag whose source points to the vulnerable system with a URL that requests a response from the server containing a JSON object with possibly confidential information. The malicious page also contains malicious code to capture the JSON object returned by the server before any other processing on it can take place, typically by overriding the JavaScript function used to create new objects. This hook allows the malicious code to get access to the creation of each object and transmit the possibly sensitive contents of the captured JSON object to the attackers' server. There is nothing in the browser's security model to prevent the attackers' malicious JavaScript code (originating from attacker's domain) to set up an environment (as described above) to intercept a JSON object response (coming from the vulnerable target system's domain), read its contents and transmit to the attackers' controlled site. The same origin policy protects the domain object model (DOM), but not the JSON.
  • Cross-Domain Search Timing
    An attacker initiates cross domain HTTP / GET requests and times the server responses. The timing of these responses may leak important information on what is happening on the server. Browser's same origin policy prevents the attacker from directly reading the server responses (in the absence of any other weaknesses), but does not prevent the attacker from timing the responses to requests that the attacker issued cross domain. For GET requests an attacker could for instance leverage the "img" tag in conjunction with "onload() / onerror()" javascript events. For the POST requests, an attacker could leverage the "iframe" element and leverage the "onload()" event. There is nothing in the current browser security model that prevents an attacker to use these methods to time responses to the attackers' cross domain requests. The timing for these responses leaks information. For instance, if a victim has an active session with their online e-mail account, an attacker could issue search requests in the victim's mailbox. While the attacker is not able to view the responses, based on the timings of the responses, the attacker could ask yes / no questions as to the content of victim's e-mails, who the victim e-mailed, when, etc. This is but one example; There are other scenarios where an attacker could infer potentially sensitive information from cross domain requests by timing the responses while asking the right questions that leak information.
  • Cross Site Identification
    An attacker harvests identifying information about a victim via an active session that the victim's browser has with a social networking site. A victim may have the social networking site open in one tab or perhaps is simply using the "remember me" feature to keep his or her session with the social networking site active. An attacker induces a payload to execute in the victim's browser that transparently to the victim initiates a request to the social networking site (e.g., via available social network site APIs) to retrieve identifying information about a victim. While some of this information may be public, the attacker is able to harvest this information in context and may use it for further attacks on the user (e.g., spear phishing). In one example of an attack, an attacker may post a malicious posting that contains an image with an embedded link. The link actually requests identifying information from the social networking site. A victim who views the malicious posting in his or her browser will have sent identifying information to the attacker, as long as the victim had an active session with the social networking site. There are many other ways in which the attacker may get the payload to execute in the victim's browser mainly by finding a way to hide it in some reputable site that the victim visits. The attacker could also send the link to the victim in an e-mail and trick the victim into clicking on the link. This attack is basically a cross site request forgery attack with two main differences. First, there is no action that is performed on behalf of the user aside from harvesting information. So standard CSRF protection may not work in this situation. Second, what is important in this attack pattern is the nature of the data being harvested, which is identifying information that can be obtained and used in context. This real time harvesting of identifying information can be used as a prelude for launching real time targeted social engineering attacks on the victim.
  • Cross Site Request Forgery (aka Session Riding)
    An attacker crafts malicious web links and distributes them (via web pages, email, etc.), typically in a targeted manner, hoping to induce users to click on the link and execute the malicious action against some third-party application. If successful, the action embedded in the malicious link will be processed and accepted by the targeted application with the users' privilege level. This type of attack leverages the persistence and implicit trust placed in user session cookies by many web applications today. In such an architecture, once the user authenticates to an application and a session cookie is created on the user's system, all following transactions for that session are authenticated using that cookie including potential actions initiated by an attacker and simply "riding" the existing session cookie.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0489.NASL
    descriptionRed Hat OpenShift Enterprise release 2.2.9, which fixes several security issues, several bugs, and introduces feature enhancements, is now available. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. OpenShift Enterprise by Red Hat is the company
    last seen2020-06-12
    modified2018-12-04
    plugin id119368
    published2018-12-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119368
    titleRHEL 6 : Red Hat OpenShift Enterprise 2.2.9 (RHSA-2016:0489)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:0489. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119368);
      script_version("1.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/11");
    
      script_cve_id("CVE-2015-5254", "CVE-2015-5317", "CVE-2015-5318", "CVE-2015-5319", "CVE-2015-5320", "CVE-2015-5321", "CVE-2015-5322", "CVE-2015-5323", "CVE-2015-5324", "CVE-2015-5325", "CVE-2015-5326", "CVE-2015-7537", "CVE-2015-7538", "CVE-2015-7539", "CVE-2015-8103");
      script_xref(name:"RHSA", value:"2016:0489");
    
      script_name(english:"RHEL 6 : Red Hat OpenShift Enterprise 2.2.9 (RHSA-2016:0489)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "Red Hat OpenShift Enterprise release 2.2.9, which fixes several
    security issues, several bugs, and introduces feature enhancements, is
    now available.
    
    Red Hat Product Security has rated this update as having Important
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    OpenShift Enterprise by Red Hat is the company's cloud computing
    Platform-as-a-Service (PaaS) solution designed for on-premise or
    private cloud deployments.
    
    The following security issue is addressed with this release :
    
    It was found that ActiveMQ did not safely handle user-supplied data
    when deserializing objects. A remote attacker could use this flaw to
    execute arbitrary code with the permissions of the ActiveMQ
    application. (CVE-2015-5254)
    
    An update for Jenkins Continuous Integration Server that addresses a
    large number of security issues including XSS, CSRF, information
    disclosure and code execution have been addressed as well.
    (CVE-2015-5317, CVE-2015-5318, CVE-2015-5319, CVE-2015-5320,
    CVE-2015-5321, CVE-2015-5322, CVE-2015-5323, CVE-2015-5324,
    CVE-2015-5325, CVE-2015-5326, CVE-2015-7537, CVE-2015-7538,
    CVE-2015-7539, CVE-2015-8103)
    
    Space precludes documenting all of the bug fixes in this advisory. See
    the OpenShift Enterprise Technical Notes, which will be updated
    shortly for release 2.2.9, for details about these changes :
    
    https://access.redhat.com/documentation/en-US/OpenShift_Enterprise/2/
    html-single/Technical_Notes/index.html
    
    All OpenShift Enterprise 2 users are advised to upgrade to these
    updated packages."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2016:0489"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-7538"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-7539"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-5318"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-7537"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-5320"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-5317"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-8103"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-5324"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-5325"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-5254"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-5326"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-5321"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-5319"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-5323"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-5322"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-7539");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'OpenNMS Java Object Unserialization Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:activemq-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-enterprise-release");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-enterprise-upgrade-node");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-enterprise-yum-validator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-origin-cartridge-cron");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-origin-cartridge-haproxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-origin-cartridge-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-origin-cartridge-php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-origin-cartridge-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-origin-msg-node-mcollective");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-origin-node-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-origin-node-util");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-fpm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-intl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php-process");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-openshift-origin-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-openshift-origin-frontend-apache-vhost");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-openshift-origin-node");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/11/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2016:0489";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL6", rpm:"openshift-origin"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenShift");
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"activemq-client-5.9.0-6.redhat.611454.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jenkins-1.625.3-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"openshift-enterprise-release-2.2.9-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"openshift-enterprise-upgrade-node-2.2.9-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"openshift-enterprise-yum-validator-2.2.9-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"openshift-origin-cartridge-cron-1.25.2.1-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"openshift-origin-cartridge-haproxy-1.31.5.1-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"openshift-origin-cartridge-mysql-1.31.2.1-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"openshift-origin-cartridge-php-1.35.3.1-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"openshift-origin-cartridge-python-1.34.2.1-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"openshift-origin-msg-node-mcollective-1.30.2.1-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"openshift-origin-node-proxy-1.26.2.1-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"openshift-origin-node-util-1.38.6.2-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"php-bcmath-5.3.3-46.el6_7.1")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"php-debuginfo-5.3.3-46.el6_7.1")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"php-devel-5.3.3-46.el6_7.1")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"php-fpm-5.3.3-46.el6_7.1")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"php-imap-5.3.3-46.el6_7.1")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"php-intl-5.3.3-46.el6_7.1")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"php-mbstring-5.3.3-46.el6_7.1")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"php-process-5.3.3-46.el6_7.1")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-openshift-origin-common-1.29.5.2-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-openshift-origin-frontend-apache-vhost-0.13.2.1-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"rubygem-openshift-origin-node-1.38.5.3-1.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "activemq-client / jenkins / openshift-enterprise-release / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0070.NASL
    descriptionRed Hat OpenShift Enterprise release 3.1.1 is now available with updates to packages that fix several security issues, bugs and introduce feature enhancements. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. OpenShift Enterprise by Red Hat is the company
    last seen2020-06-01
    modified2020-06-02
    plugin id119442
    published2018-12-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119442
    titleRHEL 7 : openshift (RHSA-2016:0070)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-938C70C840.NASL
    descriptionSecurity update, fixes: CVE-2015-7536 (SECURITY-95), CVE-2015-7537 (SECURITY-225), CVE-2015-7538 (SECURITY-233), CVE-2015-7539 (SECURITY-234) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89328
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89328
    titleFedora 22 : jenkins-1.609.3-5.fc22 (2015-938c70c840)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-D7E5461DBF.NASL
    descriptionUpdate to latest LTS release 1.625.3. This update fixes CVE-2015-7536, CVE-2015-7537, CVE-2015-7538, CVE-2015-7539. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89428
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89428
    titleFedora 23 : jenkins-1.625.3-1.fc23 (2015-d7e5461dbf)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_23AF04259EAC11E5B93700E0814CAB4E.NASL
    descriptionJenkins Security Advisory : DescriptionSECURITY-95 / CVE-2015-7536 (Stored XSS vulnerability through workspace files and archived artifacts) In certain configurations, low privilege users were able to create e.g. HTML files in workspaces and archived artifacts that could result in XSS when accessed by other users. Jenkins now sends Content-Security-Policy headers that enables sandboxing and prohibits script execution by default. SECURITY-225 / CVE-2015-7537 (CSRF vulnerability in some administrative actions) Several administration/configuration related URLs could be accessed using GET, which allowed attackers to circumvent CSRF protection. SECURITY-233 / CVE-2015-7538 (CSRF protection ineffective) Malicious users were able to circumvent CSRF protection on any URL by sending specially crafted POST requests. SECURITY-234 / CVE-2015-7539 (Jenkins plugin manager vulnerable to MITM attacks) While the Jenkins update site data is digitally signed, and the signature verified by Jenkins, Jenkins did not verify the provided SHA-1 checksums for the plugin files referenced in the update site data. This enabled MITM attacks on the plugin manager, resulting in installation of attacker-provided plugins.
    last seen2020-06-01
    modified2020-06-02
    plugin id87292
    published2015-12-10
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87292
    titleFreeBSD : jenkins -- multiple vulnerabilities (23af0425-9eac-11e5-b937-00e0814cab4e)

Redhat

advisories
  • rhsa
    idRHSA-2016:0070
  • rhsa
    idRHSA-2016:0489
rpms
  • atomic-openshift-0:3.1.1.6-1.git.0.b57e8bd.el7aos
  • atomic-openshift-clients-0:3.1.1.6-1.git.0.b57e8bd.el7aos
  • atomic-openshift-clients-redistributable-0:3.1.1.6-1.git.0.b57e8bd.el7aos
  • atomic-openshift-dockerregistry-0:3.1.1.6-1.git.0.b57e8bd.el7aos
  • atomic-openshift-master-0:3.1.1.6-1.git.0.b57e8bd.el7aos
  • atomic-openshift-node-0:3.1.1.6-1.git.0.b57e8bd.el7aos
  • atomic-openshift-pod-0:3.1.1.6-1.git.0.b57e8bd.el7aos
  • atomic-openshift-recycle-0:3.1.1.6-1.git.0.b57e8bd.el7aos
  • atomic-openshift-sdn-ovs-0:3.1.1.6-1.git.0.b57e8bd.el7aos
  • atomic-openshift-utils-0:3.0.35-1.git.0.6a386dd.el7aos
  • heapster-0:0.18.2-3.gitaf4752e.el7aos
  • jenkins-0:1.625.3-2.el7aos
  • nodejs-align-text-0:0.1.3-2.el7aos
  • nodejs-ansi-green-0:0.1.1-1.el7aos
  • nodejs-ansi-wrap-0:0.1.0-1.el7aos
  • nodejs-anymatch-0:1.3.0-1.el7aos
  • nodejs-arr-diff-0:2.0.0-1.el7aos
  • nodejs-arr-flatten-0:1.0.1-1.el7aos
  • nodejs-array-unique-0:0.2.1-1.el7aos
  • nodejs-arrify-0:1.0.0-1.el7aos
  • nodejs-async-each-0:1.0.0-1.el7aos
  • nodejs-binary-extensions-0:1.3.1-1.el7aos
  • nodejs-braces-0:1.8.2-2.el7aos
  • nodejs-capture-stack-trace-0:1.0.0-2.el7aos
  • nodejs-chokidar-0:1.4.1-2.el7aos
  • nodejs-configstore-0:1.4.0-1.el7aos
  • nodejs-create-error-class-0:2.0.1-2.el7aos
  • nodejs-deep-extend-0:0.3.2-2.el7aos
  • nodejs-duplexer-0:0.1.1-2.el7aos
  • nodejs-duplexify-0:3.4.2-1.el7aos
  • nodejs-end-of-stream-0:1.1.0-2.el7aos
  • nodejs-error-ex-0:1.2.0-1.el7aos
  • nodejs-es6-promise-0:3.0.2-2.el7aos
  • nodejs-event-stream-0:3.3.2-1.el7aos
  • nodejs-expand-brackets-0:0.1.4-1.el7aos
  • nodejs-expand-range-0:1.8.1-1.el7aos
  • nodejs-extglob-0:0.3.1-1.el7aos
  • nodejs-filename-regex-0:2.0.0-1.el7aos
  • nodejs-fill-range-0:2.2.3-1.el7aos
  • nodejs-for-in-0:0.1.4-1.el7aos
  • nodejs-for-own-0:0.1.3-1.el7aos
  • nodejs-from-0:0.1.3-2.el7aos
  • nodejs-glob-base-0:0.3.0-1.el7aos
  • nodejs-glob-parent-0:2.0.0-1.el7aos
  • nodejs-got-0:5.2.1-1.el7aos
  • nodejs-graceful-fs-0:4.1.2-1.el7aos
  • nodejs-ini-0:1.1.0-6.el7aos
  • nodejs-is-binary-path-0:1.0.1-1.el7aos
  • nodejs-is-dotfile-0:1.0.2-1.el7aos
  • nodejs-is-equal-shallow-0:0.1.3-1.el7aos
  • nodejs-is-extendable-0:0.1.1-1.el7aos
  • nodejs-is-extglob-0:1.0.0-1.el7aos
  • nodejs-is-glob-0:2.0.1-1.el7aos
  • nodejs-is-npm-0:1.0.0-1.el7aos
  • nodejs-is-number-0:2.1.0-1.el7aos
  • nodejs-is-plain-obj-0:1.0.0-1.el7aos
  • nodejs-is-primitive-0:2.0.0-1.el7aos
  • nodejs-is-redirect-0:1.0.0-1.el7aos
  • nodejs-is-stream-0:1.0.1-2.el7aos
  • nodejs-isobject-0:2.0.0-1.el7aos
  • nodejs-kind-of-0:3.0.2-1.el7aos
  • nodejs-latest-version-0:2.0.0-1.el7aos
  • nodejs-lazy-cache-0:1.0.2-1.el7aos
  • nodejs-lodash.assign-0:3.2.0-1.el7aos
  • nodejs-lodash.baseassign-0:3.2.0-1.el7aos
  • nodejs-lodash.basecopy-0:3.0.1-1.el7aos
  • nodejs-lodash.bindcallback-0:3.0.1-1.el7aos
  • nodejs-lodash.createassigner-0:3.1.1-1.el7aos
  • nodejs-lodash.defaults-0:3.1.2-1.el7aos
  • nodejs-lodash.getnative-0:3.9.1-1.el7aos
  • nodejs-lodash.isarguments-0:3.0.4-1.el7aos
  • nodejs-lodash.isarray-0:3.0.4-1.el7aos
  • nodejs-lodash.isiterateecall-0:3.0.9-1.el7aos
  • nodejs-lodash.keys-0:3.1.2-1.el7aos
  • nodejs-lodash.restparam-0:3.6.1-1.el7aos
  • nodejs-lowercase-keys-0:1.0.0-2.el7aos
  • nodejs-map-stream-0:0.1.0-2.el7aos
  • nodejs-micromatch-0:2.3.5-2.el7aos
  • nodejs-mkdirp-0:0.5.0-2.el7aos
  • nodejs-node-status-codes-0:1.0.0-1.el7aos
  • nodejs-nodemon-0:1.8.1-2.el7aos
  • nodejs-normalize-path-0:2.0.1-1.el7aos
  • nodejs-object-assign-0:4.0.1-1.el7aos
  • nodejs-object.omit-0:2.0.0-1.el7aos
  • nodejs-optimist-0:0.4.0-5.el7aos
  • nodejs-os-homedir-0:1.0.1-1.el7aos
  • nodejs-os-tmpdir-0:1.0.1-1.el7aos
  • nodejs-osenv-0:0.1.0-2.el7aos
  • nodejs-package-json-0:2.3.0-1.el7aos
  • nodejs-parse-glob-0:3.0.4-1.el7aos
  • nodejs-parse-json-0:2.2.0-2.el7aos
  • nodejs-pause-stream-0:0.0.11-2.el7aos
  • nodejs-pinkie-0:2.0.1-1.el7aos
  • nodejs-pinkie-promise-0:2.0.0-1.el7aos
  • nodejs-prepend-http-0:1.0.1-2.el7aos
  • nodejs-preserve-0:0.2.0-1.el7aos
  • nodejs-ps-tree-0:1.0.1-1.el7aos
  • nodejs-randomatic-0:1.1.5-1.el7aos
  • nodejs-rc-0:1.1.2-1.el7aos
  • nodejs-read-all-stream-0:3.0.1-3.el7aos
  • nodejs-readdirp-0:2.0.0-2.el7aos
  • nodejs-regex-cache-0:0.4.2-1.el7aos
  • nodejs-registry-url-0:3.0.3-1.el7aos
  • nodejs-repeat-element-0:1.1.2-1.el7aos
  • nodejs-semver-0:5.1.0-1.el7aos
  • nodejs-semver-diff-0:2.1.0-1.el7aos
  • nodejs-slide-0:1.1.5-3.el7aos
  • nodejs-split-0:0.3.3-2.el7aos
  • nodejs-stream-combiner-0:0.2.1-2.el7aos
  • nodejs-string-length-0:1.0.1-1.el7aos
  • nodejs-strip-json-comments-0:1.0.2-2.el7aos
  • nodejs-success-symbol-0:0.1.0-1.el7aos
  • nodejs-through-0:2.3.4-4.el7aos
  • nodejs-timed-out-0:2.0.0-3.el7aos
  • nodejs-touch-0:1.0.0-2.el7aos
  • nodejs-undefsafe-0:0.0.3-1.el7aos
  • nodejs-unzip-response-0:1.0.0-1.el7aos
  • nodejs-update-notifier-0:0.6.0-1.el7aos
  • nodejs-url-parse-lax-0:1.0.0-1.el7aos
  • nodejs-uuid-0:2.0.1-1.el7aos
  • nodejs-write-file-atomic-0:1.1.2-2.el7aos
  • nodejs-xdg-basedir-0:2.0.0-1.el7aos
  • nss_wrapper-0:1.0.3-1.el7
  • nss_wrapper-debuginfo-0:1.0.3-1.el7
  • openshift-ansible-0:3.0.35-1.git.0.6a386dd.el7aos
  • openshift-ansible-docs-0:3.0.35-1.git.0.6a386dd.el7aos
  • openshift-ansible-filter-plugins-0:3.0.35-1.git.0.6a386dd.el7aos
  • openshift-ansible-lookup-plugins-0:3.0.35-1.git.0.6a386dd.el7aos
  • openshift-ansible-playbooks-0:3.0.35-1.git.0.6a386dd.el7aos
  • openshift-ansible-roles-0:3.0.35-1.git.0.6a386dd.el7aos
  • openvswitch-0:2.4.0-1.el7
  • openvswitch-debuginfo-0:2.4.0-1.el7
  • openvswitch-devel-0:2.4.0-1.el7
  • openvswitch-test-0:2.4.0-1.el7
  • origin-kibana-0:0.5.0-1.el7aos
  • python-openvswitch-0:2.4.0-1.el7
  • tuned-profiles-atomic-openshift-node-0:3.1.1.6-1.git.0.b57e8bd.el7aos
  • activemq-0:5.9.0-6.redhat.611454.el6op
  • activemq-client-0:5.9.0-6.redhat.611454.el6op
  • jenkins-0:1.625.3-1.el6op
  • openshift-enterprise-release-0:2.2.9-1.el6op
  • openshift-enterprise-upgrade-broker-0:2.2.9-1.el6op
  • openshift-enterprise-upgrade-node-0:2.2.9-1.el6op
  • openshift-enterprise-yum-validator-0:2.2.9-1.el6op
  • openshift-origin-broker-util-0:1.37.5.3-1.el6op
  • openshift-origin-cartridge-cron-0:1.25.2.1-1.el6op
  • openshift-origin-cartridge-haproxy-0:1.31.5.1-1.el6op
  • openshift-origin-cartridge-mysql-0:1.31.2.1-1.el6op
  • openshift-origin-cartridge-php-0:1.35.3.1-1.el6op
  • openshift-origin-cartridge-python-0:1.34.2.1-1.el6op
  • openshift-origin-msg-node-mcollective-0:1.30.2.1-1.el6op
  • openshift-origin-node-proxy-0:1.26.2.1-1.el6op
  • openshift-origin-node-util-0:1.38.6.2-1.el6op
  • php-bcmath-0:5.3.3-46.el6_7.1
  • php-debuginfo-0:5.3.3-46.el6_7.1
  • php-devel-0:5.3.3-46.el6_7.1
  • php-fpm-0:5.3.3-46.el6_7.1
  • php-imap-0:5.3.3-46.el6_7.1
  • php-intl-0:5.3.3-46.el6_7.1
  • php-mbstring-0:5.3.3-46.el6_7.1
  • php-process-0:5.3.3-46.el6_7.1
  • rhc-0:1.38.6.1-1.el6op
  • rubygem-openshift-origin-common-0:1.29.5.2-1.el6op
  • rubygem-openshift-origin-console-0:1.35.5.1-1.el6op
  • rubygem-openshift-origin-controller-0:1.38.5.1-1.el6op
  • rubygem-openshift-origin-frontend-apache-vhost-0:0.13.2.1-1.el6op
  • rubygem-openshift-origin-node-0:1.38.5.3-1.el6op