-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2856
                   Jenkins Security Advisory 2017-11-08
                              9 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Jenkins
Publisher:         Jenkins
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Scripting     -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://jenkins.io/security/advisory/2017-11-08/

- --------------------------BEGIN INCLUDED TEXT--------------------

This advisory announces multiple vulnerabilities in Jenkins.

Description
Unsafe use of user names as directory names

SECURITY-499 / CVE pending

Jenkins stores metadata related to people, which encompasses actual user 
accounts, as well as users appearing in SCM, in directories corresponding to 
the user ID on disk. These directories used the user ID for their name without
additional escaping. This potentially resulted in a number of problems, such 
as the following:

- -User names consisting of a single forward slash would have their user 
record stored in the parent directory; deleting this user deleted all user 
records.

- -User names containing character sequences such as .. could be used to 
clobber other configuration files in Jenkins.

- -User names could consist of reserved names such as COM (on Windows).

This is not limited to the Jenkins user database security realm, other 
security realms such as LDAP may allow users to create user names that result
in problems in Jenkins.

User names are now transformed into a filesystem-safe representation that is 
used as directory name.

Persisted XSS vulnerability in autocompletion suggestions

SECURITY-641 / CVE pending

Autocompletion suggestions for text fields were not escaped, resulting in a 
persisted cross-site scripting vulnerability if the source for the suggestions
allowed specifying text that includes HTML metacharacters like less-than and 
greater-than characters.

Known previously unsafe sources for these suggestions include the names of 
loggers in the log recorder condition, and agent labels.

Autocompletion suggestions are now escaped and can no longer contain 
HTML-based formatting.

Severity

SECURITY-499: Various, the highest of which is low
SECURITY-641: low

Affected versions

Jenkins weekly up to and including 2.88
Jenkins LTS up to and including 2.73.2

Fix

Jenkins weekly should be updated to 2.89
Jenkins LTS should be updated to 2.73.3

These versions include fixes to the vulnerabilities described above. All prior
versions are affected by these vulnerabilities unless otherwise indicated.

Credit

The Jenkins project would like to thank the reporters for discovering and 
reporting these vulnerabilities:

Darren Zhao for SECURITY-499
Viktor Gazdag of NCC Group for SECURITY-641

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2Hw5
-----END PGP SIGNATURE-----