New Jenkins Vulnerability Let Hackers Steal Sensitive Information By Obtain HTTP Response Headers
August 22, 2020 Share

New Jenkins Vulnerability Let Hackers Steal Sensitive Information By Obtain HTTP Response Headers

New Jenkins Vulnerability Let Hackers Steal Sensitive Information By Obtain HTTP Response Headers

Recently, the security experts have detected a new vulnerability in Jenkins Server that was termed as CVE-2019-17638. This vulnerability could occur in memory exploitation, and it causes private data exposure.

Jenkins is a free and open source automation server that written in JAVA to helps developers around the world to reliably build, test, and deploy software .

This flaw has a CVSS rating of 9.4, and it influences the Eclipse Jetty versions 9.4.27.v20200227 to 9.4.29.v20200521, which is a full-featured tool; it implements a Java HTTP server and web box that is used in software frameworks.

This vulnerability might enable unauthenticated threat actors to get HTTP response headers that may carry sensitive data planned for another user.

New Jenkins Vulnerability

Jenkins is the most popular open-source automation server that is controlled by CloudBees and the Jenkins association. Jenkins declared that a crucial vulnerability in the Jetty web server is now reinforced.

But, the automation server supports developers to build, test, and extend their applications. It has hundreds of thousands of current installations worldwide, with more than 1 million users.

Jenkins affirmed that this vulnerability attacks Jetty and Jenkins Core; it was launched in Jetty version 9.4.27 to manage huge HTTP response headers and to stop buffer overflows.

While handling this vulnerability, Jetty launches an exemption to compose an HTTP 431 error. This creates the HTTP response headers to be published to the buffer pool twice, in turn producing memory corruption and data disclosure.

But the researchers had explained that because of the double release, two threads could quickly obtain in the same buffer and at the similar time. This implies that one request could get access to a reply that is signed by the other thread.

Affected Versions

There are two versions that are being affected by this vulnerability, and here they are mentioned below:-

  • Jenkins weekly up to and involving 2.242
  • Jenkins LTS up to and involving 2.235.4

SECURITY-1983: Critical

Solution

The security experts at Jenkins have published the fix for these affected versions, and here they are:-

  • Jenkins weekly must get updated to version 2.243
  • Jenkins LTS must get updated to version 2.235.5

All these versions involve fixes to the vulnerabilities that we have talked about. All earlier versions are supposed to be infected by these vulnerabilities until and unless its designated.

Consequently, Jenkins advises all the users to update Jenkins to the latest version 2.243 and Jenkins LTS 2.235.5 to circumvent this kind of vulnerability.

Moreover, the security experts also affirmed that there nothing to worry about as they found its fix, and they describe it accurately so that every user will get to know how they can bring them out from this kind of situation.

This post New Jenkins Vulnerability Let Hackers Steal Sensitive Information By Obtain HTTP Response Headers originally appeared on GB Hackers.

Read More