-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2739
                   Jenkins Security Advisory 2016-11-16
                             17 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jenkins
Publisher:         jenkins
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9299  

Original Bulletin: 
   https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-11-16

- --------------------------BEGIN INCLUDED TEXT--------------------

Jenkins Security Advisory 2016-11-16

    Added by Daniel Beck, last edited by Daniel Beck on Nov 16, 2016

This advisory announces the fix for a previously disclosed zero-day 
vulnerability in Jenkins.

Description

Remote code execution vulnerability in remoting module

SECURITY-360 / CVE-2016-9299

An unauthenticated remote code execution vulnerability allowed attackers to 
transfer a serialized Java object to the Jenkins CLI, making Jenkins connect 
to an attacker-controlled LDAP server, which in turn can send a serialized 
payload leading to code execution, bypassing existing protection mechanisms.

Severity

    SECURITY-360 is considered critical as it allows unprivileged attackers to
execute arbitrary code.

Affected versions

    All Jenkins main line releases up to and including 2.31

    All Jenkins LTS releases up to and including 2.19.2

Fix

    Jenkins main line users should update to 2.32

    Jenkins LTS users should update to 2.19.3

These versions include fixes to all the vulnerabilities described above. All 
prior versions are affected by these vulnerabilities.

Notes

As part of this fix, a number of other so-called "gadgets" were reviewed and 
are now also being prohibited. We tracked this activity as SECURITY-317.

Other resources

    November 16 blog post announcing the fixes

    November 11 blog post with workaround after public disclosure of the 
    vulnerability

    LTS 2.19.3 upgrade guide for Jenkins administrators

    Corresponding security advisory for CloudBees Jenkins Enterprise and 
    CloudBees Jenkins Operations Center

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eiGv
-----END PGP SIGNATURE-----