Fedora 23 : jenkins-1.625.3-3.fc23 / jenkins-remoting-2.53.3-1.fc23 (2016-641c8b4eb2) - Nessus

High   Plugin ID: 90014

This page contains detailed information about the Fedora 23 : jenkins-1.625.3-3.fc23 / jenkins-remoting-2.53.3-1.fc23 (2016-641c8b4eb2) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 90014
Name: Fedora 23 : jenkins-1.625.3-3.fc23 / jenkins-remoting-2.53.3-1.fc23 (2016-641c8b4eb2)
Filename: fedora_2016-641c8b4eb2.nasl
Vulnerability Published: N/A
This Plugin Published: 2016-03-18
Last Modification Time: 2021-01-11
Plugin Version: 2.10
Plugin Type: local
Plugin Family: Fedora Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2016-03-17
CVE [?]: CVE-2016-0792
CPE [?]: cpe:/o:fedoraproject:fedora:23, p-cpe:/a:fedoraproject:fedora:jenkins, p-cpe:/a:fedoraproject:fedora:jenkins-remoting

Synopsis

The remote Fedora host is missing one or more security updates.

Description

Fixes CVE-2016-0788, CVE-2016-0789, CVE-2016-0790, CVE-2016-0791, CVE-2016-0792, and possible NoClassDefFoundError: org/codehaus/stax2/XMLInputFactory2 exception bug.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected jenkins and / or jenkins-remoting packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Fedora 23 : jenkins-1.625.3-3.fc23 / jenkins-remoting-2.53.3-1.fc23 (2016-641c8b4eb2) vulnerability:

  1. Metasploit: exploit/multi/http/jenkins_xstream_deserialize
    [Jenkins XStream Groovy classpath Deserialization Vulnerability]
  2. Exploit-DB: exploits/multiple/remote/43375.rb
    [EDB-43375: Jenkins - XStream Groovy classpath Deserialization (Metasploit)]
  3. Exploit-DB: exploits/java/remote/42394.py
    [EDB-42394: Jenkins < 1.650 - Java Deserialization]
  4. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2016-0792]
  5. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2016-0792]
  6. GitHub: https://github.com/Aviksaikat/CVE-2016-0792
    [CVE-2016-0792: Modified Verion of CVE-2016-0792]
  7. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2016-0792]
  8. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2016-0792]
  9. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2016-0792]
  10. GitHub: https://github.com/R0B1NL1N/java-deserialization-exploits
    [CVE-2016-0792: Exploit for Jenkins serialization vulnerability - CVE-2016-0792]
  11. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2016-0792]
  12. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2016-0792]
  13. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2016-0792]
  14. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2016-0792]
  15. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2016-0792]
  16. GitHub: https://github.com/koutto/jok3r-pocs
    [CVE-2016-0792]
  17. GitHub: https://github.com/lp008/Hack-readme
    [CVE-2016-0792]
  18. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2016-0792]
  19. GitHub: https://github.com/s0wr0b1ndef/java-deserialization-exploits
    [CVE-2016-0792: Exploit for Jenkins serialization vulnerability - CVE-2016-0792]
  20. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2016-0792]
  21. GitHub: https://github.com/sobinge/--1
    [CVE-2016-0792]
  22. GitHub: https://github.com/jpiechowka/jenkins-cve-2016-0792
    [CVE-2016-0792: Exploit for Jenkins serialization vulnerability - CVE-2016-0792]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:S/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:9.0 (High)
Impact Subscore:10.0
Exploitability Subscore:8.0
CVSS Temporal Score:7.4 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.4 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.2 (High)

Go back to menu.

Plugin Source


This is the fedora_2016-641c8b4eb2.nasl nessus plugin source code. This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2016-641c8b4eb2.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(90014);
  script_version("2.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2016-0792");
  script_xref(name:"FEDORA", value:"2016-641c8b4eb2");

  script_name(english:"Fedora 23 : jenkins-1.625.3-3.fc23 / jenkins-remoting-2.53.3-1.fc23 (2016-641c8b4eb2)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Fixes CVE-2016-0788, CVE-2016-0789, CVE-2016-0790, CVE-2016-0791,
CVE-2016-0792, and possible NoClassDefFoundError:
org/codehaus/stax2/XMLInputFactory2 exception bug.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1311950"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2016-March/179006.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?bfd94076"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2016-March/179009.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?19586dc9"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected jenkins and / or jenkins-remoting packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Jenkins XStream Groovy classpath Deserialization Vulnerability');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:jenkins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:jenkins-remoting");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:23");

  script_set_attribute(attribute:"patch_publication_date", value:"2016/03/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/18");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^23([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 23.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC23", reference:"jenkins-1.625.3-3.fc23")) flag++;
if (rpm_check(release:"FC23", reference:"jenkins-remoting-2.53.3-1.fc23")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jenkins / jenkins-remoting");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/fedora_2016-641c8b4eb2.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\fedora_2016-641c8b4eb2.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/fedora_2016-641c8b4eb2.nasl

Go back to menu.

How to Run


Here is how to run the Fedora 23 : jenkins-1.625.3-3.fc23 / jenkins-remoting-2.53.3-1.fc23 (2016-641c8b4eb2) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Fedora Local Security Checks plugin family.
  6. On the right side table select Fedora 23 : jenkins-1.625.3-3.fc23 / jenkins-remoting-2.53.3-1.fc23 (2016-641c8b4eb2) plugin ID 90014.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl fedora_2016-641c8b4eb2.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a fedora_2016-641c8b4eb2.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - fedora_2016-641c8b4eb2.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state fedora_2016-641c8b4eb2.nasl -t <IP/HOST>

Go back to menu.

References


Fedora Security Update: See also: Similar and related Nessus plugins:
  • 90011 - Fedora 22 : jenkins-1.609.3-6.fc22 / jenkins-remoting-2.53.3-1.fc22 (2016-0f490eea10)
  • 89925 - Jenkins < 1.642.2 / 1.650 and Jenkins Enterprise < 1.609.16.1 / 1.625.16.1 / 1.642.2.1 Multiple Vulnerabilities
  • 89034 - Jenkins < 1.642.2 / 1.650 Java Object Deserialization RCE
  • 119370 - RHEL 7 : jenkins (RHSA-2016:0711)
  • 119378 - RHEL 6 : Red Hat OpenShift Enterprise 2.2.10 (RHSA-2016:1773)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file fedora_2016-641c8b4eb2.nasl version 2.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.