/CVE-2024-43044

The script checks Jenkins endpoints for CVE-2024-43044 by retrieving the Jenkins version from the innstance and comparing it against known vulnerable version ranges.

Primary LanguagePython

CVE-2024-43044

Description

This script checks Jenkins instances for CVE-2024-43044 by retrieving the Jenkins version from the instance and comparing it against known vulnerable version ranges.

  • CVE-2024-43044: This vulnerability affects Jenkins core and remoting versions, allowing attackers to exploit certain versions of Jenkins. Details about this CVE can be found here.
  • GHSA-h856-ffvv-xvr4: This advisory covers another set of vulnerabilities in Jenkins versions, providing specific version ranges that are susceptible to attacks. More information is available on the GitHub advisory page.

Script Functionality

The script performs the following steps:

  1. Retrieve Jenkins Version: It sends a request to the Jenkins URL and retrieves the Jenkins version from the response headers.
  2. Check Version Ranges: It compares the retrieved version against predefined vulnerable version ranges.
  3. Output Results: It prints whether the Jenkins instance is potentially vulnerable based on the version check.

Usage

Command Line

To check a list of Jenkins instance URLs provided as command-line arguments:

python CVE-2024-43044.py <url1> <url2> ...

To check Jenkins instance URLs from a file:

python CVE-2024-43044.py -f <file_with_urls>

References

Use this script to ensure your Jenkins instances are secure and up-to-date by regularly checking for vulnerabilities.