Description

Jenkins 2.217 through 2.441 (both inclusive), LTS 2.222.1 through 2.426.2 (both inclusive) does not perform origin validation of requests made through the CLI WebSocket endpoint, resulting in a cross-site WebSocket hijacking (CSWSH) vulnerability, allowing attackers to execute CLI commands on the Jenkins controller.

INFO

Published Date :

Jan. 24, 2024, 6:15 p.m.

Last Modified :

May 14, 2024, 3:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-23898 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-23898 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jenkins jenkins
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-23898.

URL Resource
http://www.openwall.com/lists/oss-security/2024/01/24/6
https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3315 Vendor Advisory
https://www.sonarsource.com/blog/excessive-expansion-uncovering-critical-security-vulnerabilities-in-jenkins/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

[CVE-2024-23897] Jenkins CI Authenticated Arbitrary File Read Through the CLI Leads to Remote Code Execution (RCE)

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 7, 2024, 11 a.m. This repo has been linked 2 different CVEs too.

Workaround for disabling the CLI to mitigate SECURITY-3314/CVE-2024-23897 and SECURITY-3315/CVE-2024-23898

Groovy

Updated: 4 weeks ago
7 stars 2 fork 2 watcher
Born at : Jan. 23, 2024, 7:19 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-23898 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-23898 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Added Reference Jenkins Project https://www.sonarsource.com/blog/excessive-expansion-uncovering-critical-security-vulnerabilities-in-jenkins/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
    Added Reference Jenkins Project http://www.openwall.com/lists/oss-security/2024/01/24/6 [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3315 No Types Assigned https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3315 Vendor Advisory
    Added CWE NIST CWE-346
    Added CPE Configuration OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:* versions from (including) 2.217 up to (including) 2.441 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions from (including) 2.222.1 up to (including) 2.426.2
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Removed Reference Jenkins Project http://www.openwall.com/lists/oss-security/2024/01/24/6
  • CVE Received by [email protected]

    Jan. 24, 2024

    Action Type Old Value New Value
    Added Description Jenkins 2.217 through 2.441 (both inclusive), LTS 2.222.1 through 2.426.2 (both inclusive) does not perform origin validation of requests made through the CLI WebSocket endpoint, resulting in a cross-site WebSocket hijacking (CSWSH) vulnerability, allowing attackers to execute CLI commands on the Jenkins controller.
    Added Reference Jenkins Project https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3315 [No types assigned]
    Added Reference Jenkins Project http://www.openwall.com/lists/oss-security/2024/01/24/6 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-23898 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-23898 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} -0.02%

score

0.29533

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability