Home » Jenkins: New vulnerability! Multiple vulnerabilities reported

Jenkins: New vulnerability! Multiple vulnerabilities reported

by admin

As the BSI reports, vulnerabilities have been identified for Jenkins. You can read a description of the vulnerabilities and a list of the affected operating systems and products here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on May 15, 2023 to a vulnerability with several vulnerabilities for Jenkins that became known on November 12, 2015. The operating systems UNIX, Linux and Windows as well as the products Red Hat OpenShift and Jenkins Jenkins are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: CISA Known Exploited Vulnerabilities Catalog (Status: 05/14/2023). Other useful links are listed later in this article.

Multiple vulnerabilities for Jenkins – risk: high

Risk level: 4 (high)
CVSS Base Score: 7,3
CVSS Temporal Score: 7,0
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a list of priorities for initiating countermeasures based on this. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the vulnerability discussed here is rated as “high” according to the CVSS with a base score of 7.3.

Jenkins Bug: Summary of known vulnerabilities

Jenkins is an extensible, web-based integration server for continuous support for all kinds of software developments.

See also  You can now stream apps from your Android phone to your Chromebook

A remote, anonymous, or logged-in attacker can exploit multiple vulnerabilities in Jenkins to bypass security features, perform a stored cross-site scripting attack, gain user privileges, and disclose information.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2015-5317, CVE-2015-5318, CVE-2015-5319, CVE-2015-5320, CVE-2015-5321, CVE-2015-5322, CVE-2015-5323, CVE-2015-5324, CVE-2015-5325, CVE-2015-5326 und CVE-2015-8103.

Systems affected by the Jenkins vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
Red Hat OpenShift Enterprise (cpe:/a:redhat:openshift)
Jenkins Jenkins < 1.638 (cpe:/a:cloudbees:jenkins)
Jenkins Jenkins < 1.625.2 LTS (cpe:/a:cloudbees:jenkins)

General measures for dealing with IT security gaps

  1. Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

CISA Known Exploited Vulnerabilities Catalog vom 2023-05-14 (15.05.2023)
For more information, see: https://www.cisa.gov/known-exploited-vulnerabilities-catalog

RedHat Security Advisory RHSA-2016-0489 (23.03.2016)
For more information, see: https://rhn.redhat.com/errata/RHSA-2016-0489.html

Red Hat Security Advisory RHSA-2016:0070 vom 2016-01-27 (27.01.2016)
For more information, see: https://access.redhat.com/errata/RHSA-2016:0070

See also  Xbox Series X | S announces revisions to host reference prices in Japan. It will be implemented from February 17.

Jenkins Security Advisory vom 2015-11-11 (12.11.2015)
For more information, see: https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11

Version history of this security alert

This is the 8th version of this IT security notice for Jenkins. As further updates are announced, this text will be updated. You can understand the changes made using the following version history.

12.11.2015 – Initial Release
11/12/2015 – Version not available
11/12/2015 – Version not available
27.01.2016 – New remediations available
01/27/2016 – Version not available
23.03.2016 – New remediations available
03/23/2016 – Version not available
2023-05-15 – Added exploit note for CVE-2015-5317

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy