Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 6 Oct 2021 23:11:37 +0200
From: Wadeck Follonier <wfollonier@...udbees.com>
To: oss-security@...ts.openwall.com
Subject: Multiple vulnerabilities in Jenkins and Jenkins plugins

Jenkins is an open source automation server which enables developers around
the world to reliably build, test, and deploy their software.

The following releases contain fixes for security vulnerabilities:

* Jenkins 2.315
* Jenkins LTS 2.303.2
* Git Plugin 4.8.3


Summaries of the vulnerabilities are below. More details, severity, and
attribution can be found here:
https://www.jenkins.io/security/advisory/2021-10-06/
<https://www.jenkins.io/security/advisory/2021-10-06/?>

We provide advance notification for security updates on this mailing list:
https://groups.google.com/d/forum/jenkinsci-advisories

If you discover security vulnerabilities in Jenkins, please report them as
described here:
https://www.jenkins.io/security/#reporting-vulnerabilities

---

SECURITY-2424 / CVE-2021-21682
Jenkins stores jobs and other entities on disk using their name shown on
the UI as file and folder names.

On Windows, when specifying a file or folder with a trailing dot character
(`example.`), the file or folder will be treated as if that character was
not present (`example`). As both are legal names for jobs and other
entities in Jenkins 2.314 and earlier, LTS 2.303.1 and earlier, this could
allow users with the appropriate permissions to change or replace
configurations of jobs and other entities.


SECURITY-2475 / CVE-2014-3577
Jenkins 2.314 and earlier, LTS 2.303.1 and earlier bundles a version of the
commons-httpclient library with the vulnerability CVE-2014-3577 that
incorrectly verified SSL/TLS certificates, making it susceptible to
man-in-the-middle attacks.

This library is widely used as a transitive dependency in Jenkins plugins.


SECURITY-2481 / CVE-2021-21683
The file browser for workspaces, archived artifacts, and `userContent/` in
Jenkins 2.314 and earlier, LTS 2.303.1 and earlier may interpret some paths
to files as absolute on Windows.

This results in a path traversal vulnerability allowing attackers with
Overall/Read permission (Windows controller) or Job/Workspace permission
(Windows agents) to obtain the contents of arbitrary files.


SECURITY-2499 / CVE-2021-21684
Git Plugin 4.8.2 and earlier does not escape the Git SHA-1 checksum
parameters provided to commit notifications when displaying them in a build
cause.

This results in a stored cross-site scripting (XSS) vulnerability
exploitable by attackers able to submit crafted commit notifications to the
`/git/notifyCommit` endpoint.

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.