Jenkins Plugins Multiple Vulnerabilities (Jenkins Security Advisory 2021-03-30)

high Nessus Plugin ID 155735

Synopsis

An application running on a remote web server host is affected by multiple vulnerabilities.

Description

According to their self-reported version numbers, the versions of Jenkins plugins running on the remote web server are Jenkins Build With Parameters Plugin prior to 1.5.1, Cloud Statistics Plugin prior to 0.27, Extra Columns Plugin prior to 1.23, Jabber (XMPP) notifier and control Plugin prior to 1.42, OWASP Dependency-Track Plugin prior to 3.1.1, REST List Parameter Plugin prior to 1.3.1, or Team Foundation Server Plugin 5.157.1 or earlier. They are, therefore, affected by multiple vulnerabilities:

- Jenkins Build With Parameters Plugin 1.5 and earlier does not escape parameter names and descriptions, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission. (CVE-2021-21628)

- A cross-site request forgery (CSRF) vulnerability in Jenkins Build With Parameters Plugin 1.5 and earlier allows attackers to build a project with attacker-specified parameters. (CVE-2021-21629)

- Jenkins Extra Columns Plugin 1.22 and earlier does not escape parameter values in the build parameters column, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission. (CVE-2021-21630)

- Jenkins Cloud Statistics Plugin 0.26 and earlier does not perform a permission check in an HTTP endpoint, allowing attackers with Overall/Read permission and knowledge of random activity IDs to view related provisioning exception error messages. (CVE-2021-21631)

- A missing permission check in Jenkins OWASP Dependency-Track Plugin 3.1.0 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL, capturing credentials stored in Jenkins. (CVE-2021-21632)

- A cross-site request forgery (CSRF) vulnerability in Jenkins OWASP Dependency-Track Plugin 3.1.0 and earlier allows attackers to connect to an attacker-specified URL, capturing credentials stored in Jenkins.
(CVE-2021-21633)

- Jenkins Jabber (XMPP) notifier and control Plugin 1.41 and earlier stores passwords unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system. (CVE-2021-21634)

- Jenkins REST List Parameter Plugin 1.3.0 and earlier does not escape a parameter name reference in embedded JavaScript, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission. (CVE-2021-21635)

- A missing permission check in Jenkins Team Foundation Server Plugin 5.157.1 and earlier allows attackers with Overall/Read permission to enumerate credentials ID of credentials stored in Jenkins.
(CVE-2021-21636)

- A missing permission check in Jenkins Team Foundation Server Plugin 5.157.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. (CVE-2021-21637)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade REST List Parameter Plugin to version 1.3.1 or later, OWASP Dependency-Track Plugin to version 3.1.1 or later, Jabber (XMPP) notifier and control Plugin to version 1.42 or later, Extra Columns Plugin to version 1.23 or later, Cloud Statistics Plugin to version 0.27 or later, and Build With Parameters Plugin to version 1.5.1 or later.

See vendor advisory for Team Foundation Server plugin.

See Also

https://jenkins.io/security/advisory/2021-03-30

Plugin Details

Severity: High

ID: 155735

File Name: jenkins_security_advisory_2021-03-30_plugins.nasl

Version: 1.4

Type: combined

Family: CGI abuses

Published: 11/30/2021

Updated: 7/28/2023

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-21638

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cloudbees:jenkins, cpe:/a:jenkins:jenkins

Required KB Items: installed_sw/Jenkins

Exploit Ease: No known exploits are available

Patch Publication Date: 3/30/2021

Vulnerability Publication Date: 3/30/2021

Reference Information

CVE: CVE-2021-21628, CVE-2021-21629, CVE-2021-21630, CVE-2021-21631, CVE-2021-21632, CVE-2021-21633, CVE-2021-21634, CVE-2021-21635, CVE-2021-21636, CVE-2021-21637, CVE-2021-21638