#VU22159 Server-Side Request Forgery (SSRF) in Oracle Cloud Infrastructure Compute Classic


Published: 2019-10-22

Vulnerability identifier: #VU22159

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-10457

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Oracle Cloud Infrastructure Compute Classic
Web applications / Modules and components for CMS

Vendor: Jenkins

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to the affected plugin does not perform permission checks on a method implementing form validation. A remote authenticated attacker with Overall/Read permission can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Oracle Cloud Infrastructure Compute Classic: 1.0.0


External links
http://jenkins.io/security/advisory/2019-10-16/#SECURITY-1462


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability