RHEL 7 : Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739) - Nessus

Critical   Plugin ID: 123990

This page contains detailed information about the RHEL 7 : Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 123990
Name: RHEL 7 : Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739)
Filename: redhat-RHSA-2019-0739.nasl
Vulnerability Published: 2019-02-06
This Plugin Published: 2019-04-11
Last Modification Time: 2022-04-26
Plugin Version: 1.9
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: 2019-02-06
Patch Published: 2019-04-10
CVE [?]: CVE-2019-1003005, CVE-2019-1003024, CVE-2019-1003029, CVE-2019-1003030, CVE-2019-1003031, CVE-2019-1003034
CPE [?]: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins

Synopsis

The remote Red Hat host is missing a security update.

Description

An update for jenkins-2-plugins is now available for Red Hat OpenShift Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.

Security fix(es) :

* jenkins-plugin-script-security: Sandbox bypass in script security plug-in (CVE-2019-1003005)

* jenkins-plugin-script-security: Sandbox bypass in script security plug-in (CVE-2019-1003024)

* jenkins-plugin-script-security: Sandbox bypass in script security plug-in (CVE-2019-1003029)

* jenkins-plugin-workflow-cps: Sandbox bypass in pipeline: Groovy plug-in (CVE-2019-1003030)

* jenkins-matrix-project-plugin: Sandbox bypass in matrix project plug-in (CVE-2019-1003031)

* jenkins-job-dsl-plugin: Script security sandbox bypass in job DSL plug-in (CVE-2019-1003034)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected jenkins-2-plugins package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 7 : Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739) vulnerability:

  1. Metasploit: exploit/multi/http/jenkins_metaprogramming
    [Jenkins ACL Bypass and Metaprogramming RCE]
  2. Exploit-DB: exploits/java/webapps/48904.txt
    [EDB-48904: Jenkins 2.63 - Sandbox bypass in pipeline: Groovy plug-in]
  3. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2019-1003005]
  4. GitHub: https://github.com/orangetw/awesome-jenkins-rce-2019
    [CVE-2019-1003005]
  5. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2019-1003029]
  6. GitHub: https://github.com/gquere/pwn_jenkins
    [CVE-2019-1003029]
  7. GitHub: https://github.com/orangetw/awesome-jenkins-rce-2019
    [CVE-2019-1003029]
  8. GitHub: https://github.com/gquere/pwn_jenkins
    [CVE-2019-1003030]
  9. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-1003034
CVSS V2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:6.5 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.0
CVSS Temporal Score:5.7 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.7 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.9 (Critical)
Impact Subscore:6.0
Exploitability Subscore:3.1
CVSS Temporal Score:9.5 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.5 (Critical)

Go back to menu.

Plugin Source


This is the redhat-RHSA-2019-0739.nasl nessus plugin source code. This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2019:0739. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(123990);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/26");

  script_cve_id(
    "CVE-2019-1003005",
    "CVE-2019-1003024",
    "CVE-2019-1003029",
    "CVE-2019-1003030",
    "CVE-2019-1003031",
    "CVE-2019-1003034"
  );
  script_xref(name:"RHSA", value:"2019:0739");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/04/15");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/16");

  script_name(english:"RHEL 7 : Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"An update for jenkins-2-plugins is now available for Red Hat OpenShift
Container Platform 3.11.

Red Hat Product Security has rated this update as having a security
impact of Important. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by
cron.

Security fix(es) :

* jenkins-plugin-script-security: Sandbox bypass in script security
plug-in (CVE-2019-1003005)

* jenkins-plugin-script-security: Sandbox bypass in script security
plug-in (CVE-2019-1003024)

* jenkins-plugin-script-security: Sandbox bypass in script security
plug-in (CVE-2019-1003029)

* jenkins-plugin-workflow-cps: Sandbox bypass in pipeline: Groovy
plug-in (CVE-2019-1003030)

* jenkins-matrix-project-plugin: Sandbox bypass in matrix project
plug-in (CVE-2019-1003031)

* jenkins-job-dsl-plugin: Script security sandbox bypass in job DSL
plug-in (CVE-2019-1003034)

For more details about the security issue(s), including the impact, a
CVSS score, acknowledgments, and other related information, refer to
the CVE page(s) listed in the References section.");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2019:0739");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-1003005");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-1003024");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-1003029");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-1003030");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-1003031");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-1003034");
  script_set_attribute(attribute:"solution", value:
"Update the affected jenkins-2-plugins package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1003034");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Jenkins ACL Bypass and Metaprogramming RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/02/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/04/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2019:0739";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL7", reference:"jenkins-2-plugins-3.11.1552336312-1.el7")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jenkins-2-plugins");
  }
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2019-0739.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2019-0739.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2019-0739.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 7 : Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 7 : Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2019:0739) plugin ID 123990.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2019-0739.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2019-0739.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2019-0739.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2019-0739.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: See also: Similar and related Nessus plugins:
  • 12320 - RHEL 2.1 : krb5 (RHSA-2002:173)
  • 12340 - RHEL 2.1 : mysql (RHSA-2002:289)
  • 123432 - RHEL 6 : MRG (RHSA-2019:0641)
  • 123433 - RHEL 7 : firefox (RHSA-2019:0671)
  • 123434 - RHEL 6 : firefox (RHSA-2019:0672)
  • 12344 - RHEL 2.1 : vim (RHSA-2002:302)
  • 123486 - RHEL 7 : libssh2 (RHSA-2019:0679)
  • 123487 - RHEL 6 : thunderbird (RHSA-2019:0680)
  • 123488 - RHEL 7 : thunderbird (RHSA-2019:0681)
  • 12351 - RHEL 2.1 : cvs (RHSA-2003:013)
  • 12372 - RHEL 2.1 : sendmail (RHSA-2003:074)
  • 12379 - RHEL 2.1 : samba (RHSA-2003:096)
  • 12381 - RHEL 2.1 : kernel (RHSA-2003:103)
  • 12385 - RHEL 2.1 : sendmail (RHSA-2003:121)
  • 12387 - RHEL 2.1 : samba (RHSA-2003:138)
  • 123914 - RHEL 6 : chromium-browser (RHSA-2019:0708)
  • 123916 - RHEL 6 : openssh (RHSA-2019:0711)
  • 12403 - RHEL 2.1 : unzip (RHSA-2003:200)
  • 124049 - RHEL 7 : openshift (RHSA-2019:0741)
  • 12407 - RHEL 2.1 : openssh (RHSA-2003:224)
  • 124098 - RHEL 6 / 7 : httpd24-httpd and httpd24-mod_auth_mellon (RHSA-2019:0746)
  • 12412 - RHEL 2.1 : apache (RHSA-2003:244)
  • 124136 - RHEL 6 : java-1.8.0-openjdk (RHSA-2019:0774)
  • 124137 - RHEL 7 : java-1.8.0-openjdk (RHSA-2019:0775)
  • 124138 - RHEL 7 : java-11-openjdk (RHSA-2019:0778)
  • 12421 - RHEL 2.1 : openssh (RHSA-2003:280)
  • 12422 - RHEL 2.1 : sendmail (RHSA-2003:284)
  • 124232 - RHEL 6 : java-1.7.0-openjdk (RHSA-2019:0790)
  • 124233 - RHEL 7 : java-1.7.0-openjdk (RHSA-2019:0791)
  • 124256 - RHEL 7 : kernel (RHSA-2019:0818)
  • 124257 - RHEL 7 : kernel-alt (RHSA-2019:0831)
  • 124259 - RHEL 7 : kernel-rt (RHSA-2019:0833)
  • 12438 - RHEL 2.1 : kernel (RHSA-2003:389)
  • 12439 - RHEL 2.1 / 3 : gnupg (RHSA-2003:395)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2019-0739.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.