#VU5852 LDAP injection in Jenkins


Published: 2020-03-18

Vulnerability identifier: #VU5852

Vulnerability risk: Critical

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-9299

CWE-ID: CWE-90

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Jenkins
Server applications / Application servers

Vendor: Jenkins

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to the flaw in the remoting module when handling malicious objects. A remote attacker can transfer a specially crafted serialized Java object to the Jenkins CLI, make Jenkins connect to an attacker-controlled LDAP server, bypass existing protection mechanisms and execute arbitrary code on vulnerable system.

Successful exploitation of the vulnerability results in arbitrary code excution on the vulnerable system.

Note: the vulnerability was being actively exploited.


Mitigation
Update Jenkins LTS to version 2.19.3.
Update Jenkins to version 2.32.

Vulnerable software versions

Jenkins: 2.19.2 - 2.32


External links
http://www.cloudbees.com/jenkins-security-advisory-2016-11-16


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability