-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0483
                         Jenkins Security Updates
                             16 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Jenkins
Publisher:         Jenkins
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Privileged Data         -- Existing Account
                   Provide Misleading Information -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6356  

Original Bulletin: 
   https://jenkins.io/security/advisory/2018-02-14/

- --------------------------BEGIN INCLUDED TEXT--------------------

Jenkins Security Advisory 2018-02-14

This advisory announces vulnerabilities in the following Jenkins deliverables:

    Jenkins (core)


Descriptions


Improperly secured form validation for proxy configuration allowed Server-Side 
Request Forgery

SECURITY-506 / CVE pending

The form validation for the proxy configuration form did not check the permission 
of the user accessing it, allowing anyone with Overall/Read access to Jenkins to 
cause Jenkins to send a GET request to a specified URL, optionally with a specified 
proxy configuration.

If that request's HTTP response code indicates success, the form validation is 
returning a generic success message, otherwise the HTTP status code is returned. 
It was not possible to reuse an existing proxy configuration to send those 
requests; that configuration had to be provided by the attacker.

The form validation now properly requires the Overall/Administer permission.


Path traversal vulnerability allows access to files outside plugin resources

SECURITY-705 / CVE-2018-6356

Jenkins did not properly prevent specifying relative paths that escape a base 
directory for URLs accessing plugin resource files. This allowed users with 
Overall/Read permission to download files from the Jenkins master they should 
not have access to.

On Windows, any file accessible to the Jenkins master process could be downloaded. 
On other operating systems, any file within the Jenkins home directory accessible 
to the Jenkins master process could be downloaded.

Jenkins now prevents specifying paths containing .. and other character sequences 
that could be used to access files outside the plugins resource directory.


Improper input validation allows unintended access to plugin resource files on 
case-insensitive file systems

SECURITY-717 / CVE pending

Jenkins did not take into account case-insensitive file systems when preventing 
access to plugin resource files that should not be accessible. This allowed users 
with Overall/Read permission to download plugin resource files in META-INF and 
WEB-INF directories, such as the plugins' JAR files, which could contain 
hardcoded secrets.

This was caused by an incomplete fix to SECURITY-155.


Severity

    SECURITY-506: medium
    SECURITY-705: medium
    SECURITY-717: medium


Affected Versions

    Jenkins weekly up to and including 2.106
    Jenkins LTS up to and including 2.89.3


Fix

    Jenkins weekly should be updated to version 2.107
    Jenkins LTS should be updated to version 2.89.4

These versions include fixes to the vulnerabilities described above. All prior 
versions are considered to be affected by these vulnerabilities unless 
otherwise indicated.


Credit

The Jenkins project would like to thank the reporters for discovering and 
reporting these vulnerabilities:

    Daniel Beck, CloudBees, Inc. for SECURITY-506, SECURITY-717
    Kapil Kulkarni for SECURITY-705


Other Resources

    Announcement blog post

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWoZssox+lLeg9Ub1AQiR8Q//Uw2lqAPV/p6hTlhCdsi40inu1qOisO9/
PSZh2nTAaovc/tT5L+8EVrTQcIWbasYmVke0prlYYMoHEnRrrVqeGj9JjbxZKkFb
g0xNNM54d60ZfKk/gk/aS83Y2rHykNom88OEAM5oujOjEZ87mkOZZoJ7K8PtBqz8
lxU5wVY5E8gAWKNUv+5AOCghHl304uNI+zy6lCP2mJnY557jaKgrTDmAMrfGudsW
SXdPqRDHZA2eSLKRcP0Rar70ONJibAz+raPTkmL5YvICkjBWuxhbx4e/t8uSvtXR
bo0H+WdPqDNnbglIg59RpH96qs/noG9YHg/PMqiC8YA/ItN/kfFxjFx4VWKIgioA
ljMD5Xflio+ZJPBgn9Bt0q8XlReDGzYGrfTfd0fuLLfNe7NRC97A/HOlnfwQMbAC
oJ0s6auhX16pWgwL3lMW9bQ/GIbhE2gmkQcGfrSt16byA5v3LTdMbDI3cedQTuM5
0Qjitfele1uJGqlhfz+5FM4/AOv6pFj1MHmxhx2DoyEoiyliYdjE9pao6imSGOQq
SW0cyYBKQbdWuaZYWA6EAN6lAVjjMcyi3pFPXVmRqpfs22pPhiuA/cPPPvyvRitf
pAmFSgyWLgxv3RQZh/tq7ps3f+0bB/AS32PG9m375wGpQdWeS5Kcvr3ww8GpleZ/
rwOa27hlKrE=
=vCwy
-----END PGP SIGNATURE-----