#VU85786 Improper access control in Jenkins and Jenkins LTS


Published: 2024-01-29 | Updated: 2024-04-05

Vulnerability identifier: #VU85786

Vulnerability risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2024-23897

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Jenkins
Server applications / Application servers
Jenkins LTS
Server applications / Application servers

Vendor: Jenkins

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to the affected application does not disable a feature of its CLI command parser that replaces an "@" character followed by a file path in an argument with the file’s contents. A remote attacker can read arbitrary files on the Jenkins controller file system, leading to arbitrary code execution.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Jenkins: 2.0 - 2.441

Jenkins LTS: 2.7.1 - 2.426.2


External links
http://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3314
http://www.openwall.com/lists/oss-security/2024/01/24/6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability