Jenkins < 1.642.2 / 1.650 Java Object Deserialization RCE

high Nessus Plugin ID 89034

Synopsis

The remote web server is affected by a remote code execution vulnerability.

Description

The Jenkins web server running on the remote host is affected by a remote code execution vulnerability due to unsafe deserialize calls of unauthenticated Java objects to the Groovy library, specifically the runtime.MethodClosure class. An unauthenticated, remote attacker can exploit this, via a crafted XML file, to execute arbitrary code on the target host.

Note that the Jenkins web server may be affected by other vulnerabilities as well; however, Nessus has not tested for these.

Solution

Upgrade to Jenkins version 1.642.2 / 1.650 or later. Alternatively, disable the CLI port per the vendor advisory.

See Also

http://www.nessus.org/u?bb7b4350

http://www.nessus.org/u?6e7fc0b6

http://www.nessus.org/u?9c6d83db

Plugin Details

Severity: High

ID: 89034

File Name: jenkins_security247.nasl

Version: 1.11

Type: remote

Family: General

Published: 2/29/2016

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0792

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cloudbees:jenkins

Required KB Items: www/Jenkins

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/24/2016

Vulnerability Publication Date: 1/28/2015

Exploitable With

Core Impact

Metasploit (Jenkins XStream Groovy classpath Deserialization Vulnerability)

Reference Information

CVE: CVE-2016-0792

BID: 83720

CERT: 576313