Multiple Adobe Products Vulnerabilities
August 20, 2024Multiple F5 BIG-IP Products Vulnerabilities
August 20, 2024Multiple Adobe Products Vulnerabilities
August 20, 2024Multiple F5 BIG-IP Products Vulnerabilities
August 20, 2024Severity
High
Analysis Summary
After being used in ransomware attacks, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a severe security issue affecting Jenkins to its list of known exploited vulnerabilities (KEV). The vulnerability is a path traversal flaw that could result in code execution. It is listed as CVE-2024-23897 (CVSS score: 9.8).
CISA warns that this path traversal vulnerability in the Jenkins Command Line Interface (CLI) gives attackers restricted read access to specific files, which can result in code execution. Security researchers initially discovered it in January 2024, and Jenkins versions 2.442 and LTS 2.426.3 fixed it by turning off the command parser capability.
In March of last year, researchers reported to have discovered multiple attack cases that were coming from Germany, Singapore, and the Netherlands. It also reported that it had discovered cases where the vulnerability's remote code execution exploits were being actively traded. Recent weeks have seen the disclosure of real-world attacks that leveraged CVE-2024-23897 in the wild to compromise BORN Group and Brontoo Technology Solutions. The RansomExx ransomware gang has been identified as the perpetrators of the attacks.
An attacker can access any file on the Jenkins server thanks to the unauthenticated LFI vulnerability CVE-2024-23897. Due to inadequate input validation, this vulnerability allows attackers to alter particular parameters and deceive the server into opening and displaying private files. Due to the ongoing exploitation of the vulnerability, agencies under the Federal Civilian Executive Branch (FCEB) have until September 9, 2024, to implement the necessary remedies and safeguard their networks from ongoing attacks.
Impact
- Code Execution
- File Encryption
- Sensitive Data Theft
- Financial Loss
Indicators of Compromise
CVE
- CVE-2024-23897
Affected Vendors
Remediation
- Refer to Jenkins Security Advisory for patch, upgrade, or suggested workaround information.
- Organizations must test their assets for the vulnerability mentioned above and apply the available security patch or mitigation steps as soon as possible.
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations must stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.