Jenkins plugins Multiple Vulnerabilities (2024-05-24)

medium Nessus Plugin ID 197889

Synopsis

An application running on a remote web server host is affected by multiple vulnerabilities

Description

According to their self-reported version numbers, the version of Jenkins plugins running on the remote web server are affected by multiple vulnerabilities:

- Jenkins Report Info Plugin 1.2 and earlier does not perform path validation of the workspace directory while serving report files, allowing attackers with Item/Configure permission to retrieve Surefire failures, PMD violations, Findbugs bugs, and Checkstyle errors on the controller file system by editing the workspace path. (CVE-2024-5273)

- High Team Concert Git Plugin 2.0.4 and earlier does not escape the Rational Team Concert (RTC) server URI on the build page when showing changes. This results in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to configure jobs. Team Concert Git Plugin 2.0.5 escapes the Rational Team Concert (RTC) server URI on the build page when showing changes. (CVE-2024-28793)

- High OpenText Application Automation Tools Plugin 24.1.0 and earlier does not configure its XML parsers to prevent XML external entity (XXE) attacks. This allows attackers able to control the input files for OpenText Application Automation Tools Plugin build steps and post-build steps to have Jenkins parse a crafted file that uses external entities for extraction of secrets from the Jenkins controller or server- side request forgery. OpenText Application Automation Tools Plugin 24.1.1-beta disables external entity resolution for its XML parsers. The fix is currently available only as a beta release. Beta releases will not appear in the regular update center but can be found in the experimental update center. For more information on how to install a beta release, see this documentation. (CVE-2024-4184, CVE-2024-4189, CVE-2024-4690)

- Medium OpenText Application Automation Tools Plugin 24.1.0 and earlier does not perform permission checks in several HTTP endpoints. This allows attackers with Overall/Read permission to enumerate ALM jobs configurations, ALM Octane configurations and Service Virtualization configurations. OpenText Application Automation Tools Plugin 24.1.1-beta requires Item/Configure permission to enumerate ALM jobs configurations, ALM Octane configurations and Service Virtualization configurations. The fix is currently available only as a beta release. Beta releases will not appear in the regular update center but can be found in the experimental update center. For more information on how to install a beta release, see this documentation. (CVE-2024-4211, CVE-2024-4691, CVE-2024-4692)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update Jenkins plugins to the following versions:
- OpenText Application Automation Tools Plugin to version 24.1.1-beta or later
- Report Info Plugin: See vendor advisory
- Team Concert Git Plugin to version 2.0.5 or later

See vendor advisory for more details.

See Also

https://jenkins.io/security/advisory/2024-05-24

Plugin Details

Severity: Medium

ID: 197889

File Name: jenkins_security_advisory_2024-05-24_plugins.nasl

Version: 1.4

Type: combined

Agent: windows, macosx, unix

Family: CGI abuses

Published: 5/24/2024

Updated: 6/5/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-28793

CVSS v3

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 4.3

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:jenkins:jenkins, cpe:/a:cloudbees:jenkins

Required KB Items: installed_sw/Jenkins

Exploit Ease: No known exploits are available

Patch Publication Date: 5/24/2024

Vulnerability Publication Date: 5/24/2024

Reference Information

CVE: CVE-2024-28793, CVE-2024-4184, CVE-2024-4189, CVE-2024-4211, CVE-2024-4690, CVE-2024-4691, CVE-2024-4692, CVE-2024-5273