Jenkins Args4j CVE-2024-23897: Files Exposed, Code at Risk

Jenkins Args4j CVE-2024-23897: Files Exposed, Code at Risk

March 19, 2024 at 02:42AM

Summary: Jenkins, a widely used open-source automation server, is affected by the CVE-2024-23897 file read vulnerability, allowing unauthorized access to files. This vulnerability poses a severe security risk, with potential exploitation scenarios including remote code execution. Various attack instances have been observed, emphasizing the urgency of securing Jenkins installations. Trend Micro offers protections against this vulnerability.

The meeting notes highlight a critical vulnerability, CVE-2024-23897, affecting Jenkins, a popular open-source automation server. The vulnerability allows unauthenticated users to read arbitrary files on the file system and authenticated users to read entire files. This could lead to severe exploitation scenarios, including remote code execution.

The vulnerability is present in the args4j library used by Jenkins to parse command arguments and options on the Jenkins controller during CLI command processing. The “expandAtFiles” feature is enabled by default and allows an ‘@’ character followed by a file path in an argument to be automatically replaced with the file’s content.

The severity of this vulnerability is emphasized by the large number of unpatched Jenkins instances identified by a non-profit security organization, as well as recent attacks and instances where exploits for this vulnerability have been actively traded.

Exploitation can occur via HTTP, WebSocket, and over Secure Shell (SSH), with HTTP and WebSocket having the highest chance of exploitation. Attack scenarios and alternative attack vectors for both unauthenticated and authenticated users have been outlined.

Jenkins has released patches in versions 2.442 and LTS 2.426.3, which disable the problematic command parser feature. Therefore, it is strongly recommended for Jenkins users to apply this update promptly. Additionally, Trend Micro provides several protections to detect and protect against CVE-2024-23897.

Overall, the meeting notes underscore the urgent need for swift measures to secure Jenkins installations and mitigate the potential security incidents arising from this critical vulnerability.

Please let me know if you need further details or if there’s anything else I can assist you with.

Full Article