Multiple vulnerabilities in Oracle Cloud Infrastructure Compute Classic plugin for Jenkins



Published: 2019-10-22
Risk Medium
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2019-10457
CVE-2019-10456
CWE-ID CWE-918
CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Oracle Cloud Infrastructure Compute Classic
Web applications / Modules and components for CMS

Vendor Jenkins

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU22159

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-10457

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to the affected plugin does not perform permission checks on a method implementing form validation. A remote authenticated attacker with Overall/Read permission can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Oracle Cloud Infrastructure Compute Classic: 1.0.0

External links

http://jenkins.io/security/advisory/2019-10-16/#SECURITY-1462


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site request forgery

EUVDB-ID: #VU22158

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-10456

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to the form validation method does not require POST requests. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Oracle Cloud Infrastructure Compute Classic: 1.0.0

External links

http://jenkins.io/security/advisory/2019-10-16/#SECURITY-1462


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###