Vulnerabilities > CVE-2018-1000864 - Infinite Loop vulnerability in Jenkins

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
jenkins
redhat
CWE-835
nessus

Summary

A denial of service vulnerability exists in Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in CronTab.java that allows attackers with Overall/Read permission to have a request handling thread enter an infinite loop.

Vulnerable Configurations

Part Description Count
Application
Jenkins
982
Application
Redhat
1

Nessus

NASL familyCGI abuses
NASL idJENKINS_2_154.NASL
descriptionThe version of Jenkins running on the remote web server is prior to 2.154 or is a version of Jenkins LTS prior to 2.138.4 or 2.150.1. It is, therefore, affected by multiple vulnerabilities: - A command execution vulnerability exists in the Stapler web framework used in Jenkins due to certain methods being invoked via crafted URLs. An unauthenticated, remote attacker can exploit this to invoke methods never intended to be invoked in this way, which could potentially lead to command execution. - A denial of service (DoS) vulnerability exists in Jenkins due to a forced migration of user records. An unauthenticated, remote attacker can exploit this issue, via submitting a crafted username to Jenkins login, which could potentially prevent valid users from being able to log in. - An arbitrary file read vulnerability exists in Jenkins due to the workspace browser following symlinks outside the workspace. An attacker could exploit this to read arbitrary files outside of the workspace and disclose sensitive information. - A potential denial of service (DoS) vulnerability exists in Jenkins due to an error in cron expression form validation. An attacker can exploit this issue, via a crafted cron expression, to cause the application to stop responding. Note that Nessus has not tested for these issues but has instead relied only on the application
last seen2020-06-01
modified2020-06-02
plugin id119500
published2018-12-07
reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/119500
titleJenkins < 2.138.4 LTS / 2.150.1 LTS / 2.154 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(119500);
  script_version("1.7");
  script_cvs_date("Date: 2019/05/29 10:47:07");

  script_cve_id(
    "CVE-2018-1000861",
    "CVE-2018-1000862",
    "CVE-2018-1000863",
    "CVE-2018-1000864"
  );
  script_xref(name:"TRA", value:"TRA-2018-43");

  script_name(english:"Jenkins < 2.138.4 LTS / 2.150.1 LTS / 2.154 Multiple Vulnerabilities");
  script_summary(english:"Checks the Jenkins version.");

  script_set_attribute(attribute:"synopsis", value:
"A job scheduling and management system hosted on the remote web server
is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Jenkins running on the remote web server is prior to
2.154 or is a version of Jenkins LTS prior to 2.138.4 or 2.150.1. It is,
therefore, affected by multiple vulnerabilities:

  - A command execution vulnerability exists in the Stapler
    web framework used in Jenkins due to certain methods 
    being invoked via crafted URLs. An unauthenticated, 
    remote attacker can exploit this to invoke methods 
    never intended to be invoked in this way, which could
    potentially lead to command execution. 

  - A denial of service (DoS) vulnerability exists in 
    Jenkins due to a forced migration of user records. 
    An unauthenticated, remote attacker can exploit 
    this issue, via submitting a crafted username to
    Jenkins login, which could potentially prevent
    valid users from being able to log in.

  - An arbitrary file read vulnerability exists in 
    Jenkins due to the workspace browser following
    symlinks outside the workspace. An attacker
    could exploit this to read arbitrary files 
    outside of the workspace and disclose sensitive 
    information.

  - A potential denial of service (DoS) vulnerability 
    exists in Jenkins due to an error in cron expression
    form validation. An attacker can exploit this issue, 
    via a crafted cron expression, to cause the application 
    to stop responding.

Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://jenkins.io/security/advisory/2018-12-05/");
  script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2018-43");
  script_set_attribute(attribute:"solution", value:
"Upgrade Jenkins to version 2.154 or later, Jenkins LTS to version
2.138.4, 2.150.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-1000861");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Jenkins ACL Bypass and Metaprogramming RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/12/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cloudbees:jenkins");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("jenkins_detect.nasl");
  script_require_ports("Services/www", 8080);
  script_require_keys("www/Jenkins");

  exit(0);
}

include('audit.inc');
include('global_settings.inc');
include('misc_func.inc');
include('http.inc');
include('vcf.inc');

port = get_http_port(default:8080);
app = vcf::get_app_info(app:'Jenkins', webapp:TRUE, port:port);

if(app['LTS'])
  constraints = [{'fixed_version' : '2.138.4', 'fixed_display' : '2.138.4 LTS / 2.150.1 LTS / 2.154'}];
else
  constraints = [{'fixed_version' : '2.154', 'fixed_display' : '2.138.4 LTS / 2.150.1 LTS / 2.154'}];

vcf::check_version_and_report(app_info:app, constraints:constraints, severity:SECURITY_HOLE, strict:FALSE);

Redhat

advisories
rhsa
idRHBA-2019:0024
rpms
  • ansible-service-broker-1:1.3.21-1.el7
  • ansible-service-broker-container-scripts-1:1.3.21-1.el7
  • ansible-service-broker-selinux-1:1.3.21-1.el7
  • atomic-enterprise-service-catalog-1:3.11.59-1.git.1671.f166457.el7
  • atomic-enterprise-service-catalog-svcat-1:3.11.59-1.git.1671.f166457.el7
  • atomic-openshift-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-clients-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-clients-redistributable-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-cluster-autoscaler-0:3.11.59-1.git.0.1bf08fd.el7
  • atomic-openshift-descheduler-0:3.11.59-1.git.300.ecee52f.el7
  • atomic-openshift-docker-excluder-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-dockerregistry-0:3.11.59-1.git.446.4555762.el7
  • atomic-openshift-excluder-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-hyperkube-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-hypershift-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-master-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-metrics-server-0:3.11.59-1.git.52.3aa1c21.el7
  • atomic-openshift-node-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-node-problem-detector-0:3.11.59-1.git.254.339286b.el7
  • atomic-openshift-pod-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-sdn-ovs-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-service-idler-0:3.11.59-1.git.14.1d7c0b6.el7
  • atomic-openshift-template-service-broker-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-tests-0:3.11.59-1.git.0.7cb6277.el7
  • atomic-openshift-web-console-0:3.11.59-1.git.332.067c22e.el7
  • automation-broker-apb-role-1:1.3.21-1.el7
  • golang-github-openshift-oauth-proxy-0:3.11.59-1.git.419.7d96cfa.el7
  • jenkins-0:2.138.4.1544416383-1.el7
  • openshift-ansible-0:3.11.59-1.git.0.ba8e948.el7
  • openshift-ansible-docs-0:3.11.59-1.git.0.ba8e948.el7
  • openshift-ansible-playbooks-0:3.11.59-1.git.0.ba8e948.el7
  • openshift-ansible-roles-0:3.11.59-1.git.0.ba8e948.el7
  • openshift-ansible-test-0:3.11.59-1.git.0.ba8e948.el7
  • openshift-enterprise-autoheal-0:3.11.59-1.git.219.cb7dd44.el7
  • openshift-enterprise-cluster-capacity-0:3.11.59-1.git.380.b698d32.el7
  • prometheus-0:3.11.59-1.git.5023.748e6f7.el7
  • prometheus-alertmanager-0:3.11.59-1.git.0.9e91645.el7
  • prometheus-node-exporter-0:3.11.59-1.git.1063.dce4999.el7
  • python-elasticsearch-0:5.4.0-1.el7