CVE-2024-23897

critical

Description

Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system.

References

https://medium.com/@KonradDaWo/htb-builder-writeup-808de3aae947?source=rss------cve-5

https://www.rapid7.com/blog/post/2024/04/05/metasploit-weekly-wrap-up-04-05-2024/

https://medium.com/@fre1si/builder-htb-write-up-143ad7fde347?source=rss------hacking-5

https://medium.com/checkmarx-security/navigating-the-rising-tide-of-ci-cd-vulnerabilities-the-jenkins-and-teamcity-case-studies-e4b82b181bd4?source=rss------vulnerability-5

https://checkmarx.com/blog/navigating-the-rising-tide-of-ci-cd-vulnerabilities-the-jenkins-and-teamcity-case-studies/

https://www.zscaler.com/blogs/security-research/jenkins-arbitrary-file-leak-vulnerability-cve-2024-23897-can-lead-rce

https://www.hivepro.com/threat-advisory/critical-remote-code-execution-flaws-uncovered-in-jenkins/

https://www.theregister.com/2024/01/30/jenkins_rce_flaw_patch/

https://medium.com/@elniak/critical-jenkins-rce-vulnerability-cve-2024-23897-402061a2b187?source=rss------vulnerability-5

https://medium.com/@elniak/critical-jenkins-rce-vulnerability-cve-2024-23897-402061a2b187?source=rss------cybersecurity-5

https://medium.com/@elniak/critical-jenkins-rce-vulnerability-cve-2024-23897-402061a2b187?source=rss------bug_bounty-5

https://www.bleepingcomputer.com/news/security/45k-jenkins-servers-exposed-to-rce-attacks-using-public-exploits/

https://thecyberthrone.in/2024/01/29/poc-for-jenkins-cve-2024-23897-made-public/

https://securityaffairs.com/158251/hacking/cve-2024-23897-poc-exploits.html?web_view=true

https://securityaffairs.com/158251/hacking/cve-2024-23897-poc-exploits.html

https://www.bleepingcomputer.com/news/security/exploits-released-for-critical-jenkins-rce-flaw-patch-now/

https://securityaffairs.com/158151/security/jenkins-critical-flaw.html

https://thehackernews.com/2024/01/critical-jenkins-vulnerability-exposes.html?&web_view=true

https://thecyberthrone.in/2024/01/25/jenkins-fixes-critical-rce-vulnerability-cve-2024-23897/

https://www.sonarsource.com/blog/excessive-expansion-uncovering-critical-security-vulnerabilities-in-jenkins/

https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3314

http://www.openwall.com/lists/oss-security/2024/01/24/6

http://packetstormsecurity.com/files/176839/Jenkins-2.441-LTS-2.426.3-CVE-2024-23897-Scanner.html

Details

Source: Mitre, NVD

Published: 2024-01-24

Updated: 2024-03-07

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical