Skip to content

Arbitrary file read vulnerability through the Jenkins CLI can lead to RCE

Critical severity GitHub Reviewed Published Jan 24, 2024 to the GitHub Advisory Database • Updated May 14, 2024

Package

maven org.jenkins-ci.main:jenkins-core (Maven)

Affected versions

>= 1.606, <= 2.426.2
= 2.441
>= 2.427, < 2.440.1

Patched versions

2.426.3
2.442
2.440.1

Description

Jenkins has a built-in command line interface (CLI) to access Jenkins from a script or shell environment.

Jenkins uses the args4j library to parse command arguments and options on the Jenkins controller when processing CLI commands. This command parser has a feature that replaces an @ character followed by a file path in an argument with the file’s contents (expandAtFiles). This feature is enabled by default and Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable it.

This allows attackers to read arbitrary files on the Jenkins controller file system using the default character encoding of the Jenkins controller process.

  • Attackers with Overall/Read permission can read entire files.

  • Attackers without Overall/Read permission can read the first few lines of files. The number of lines that can be read depends on available CLI commands. As of publication of this advisory, the Jenkins security team has found ways to read the first three lines of files in recent releases of Jenkins without having any plugins installed, and has not identified any plugins that would increase this line count.

Binary files containing cryptographic keys used for various Jenkins features can also be read, with some limitations (see note on binary files below). As of publication, the Jenkins security team has confirmed the following possible attacks in addition to reading contents of all files with a known file path. All of them leverage attackers' ability to obtain cryptographic keys from binary files, and are therefore only applicable to instances where that is feasible.

References

Published by the National Vulnerability Database Jan 24, 2024
Published to the GitHub Advisory Database Jan 24, 2024
Reviewed Jan 26, 2024
Last updated May 14, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

No CWEs

CVE ID

CVE-2024-23897

GHSA ID

GHSA-6f9g-cxwr-q5jr

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.