Description Preview
Overview
The Jenkins FitNesse Plugin is used to integrate FitNesse testing framework with Jenkins. The vulnerability exists because the plugin does not properly configure its XML parser to disable external entity resolution. When processing XML data, the plugin may resolve and include external entities referenced in the XML document, which can lead to information disclosure, server-side request forgery, or denial of service attacks. An attacker with the ability to control XML input processed by the plugin could exploit this vulnerability to access sensitive information or disrupt the service.
Remediation
Users should update to Jenkins FitNesse Plugin version 1.31 or later, which properly configures the XML parser to prevent XXE attacks. If updating is not immediately possible, consider implementing the following temporary mitigations:
- Restrict access to Jenkins and the FitNesse Plugin to trusted users only
- Monitor system logs for suspicious XML processing activities
- Consider implementing network-level controls to prevent outbound connections from the Jenkins server that could be used in XXE attacks
References
- Jenkins Security Advisory (2020-02-12): https://jenkins.io/security/advisory/2020-02-12/#SECURITY-1751
- OSS Security Mailing List: http://www.openwall.com/lists/oss-security/2020/02/12/3
- CWE-611: Improper Restriction of XML External Entity Reference: https://cwe.mitre.org/data/definitions/611.html
- OWASP XXE Prevention Cheat Sheet: https://cheatsheetseries.owasp.org/cheatsheets/XML_External_Entity_Prevention_Cheat_Sheet.html
Industry ExposureMost to leastThis section illustrates the prevalence of a specific Common Vulnerabilities and Exposures (CVE) across various industries based on customer reports. The ranking displays industries from the most to least affected by this particular vulnerability, offering valuable insight into where this CVE has been most frequently observed. This information can help organizations within these sectors prioritize their security efforts, understand their relative risk exposure compared to their peers, and focus remediation strategies where they are most needed. By understanding the industry-specific impact, organizations can make more informed decisions regarding patching, resource allocation, and overall risk management related to this CVE.
- ManufacturingManufacturing
- Accommodation & Food ServicesAccommodation & Food Services
- Administrative, Support, Waste Management & Remediation ServicesAdministrative, Support, Waste Management & Remediation Services
- Agriculture, Forestry Fishing & HuntingAgriculture, Forestry Fishing & Hunting
- Arts, Entertainment & RecreationArts, Entertainment & Recreation
- ConstructionConstruction
- Educational ServicesEducational Services
- Finance and InsuranceFinance and Insurance
- Health Care & Social AssistanceHealth Care & Social Assistance
- InformationInformation
- Management of Companies & EnterprisesManagement of Companies & Enterprises
- MiningMining
- Other Services (except Public Administration)Other Services (except Public Administration)
- Professional, Scientific, & Technical ServicesProfessional, Scientific, & Technical Services
- Public AdministrationPublic Administration
- Real Estate Rental & LeasingReal Estate Rental & Leasing
- Retail TradeRetail Trade
- Transportation & WarehousingTransportation & Warehousing
- UtilitiesUtilities
- Wholesale TradeWholesale Trade