-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0154
                   Jenkins Security Advisory 2019-01-16
                              17 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Jenkins (core)
Publisher:         Jenkins project
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Increased Privileges -- Existing Account
                   Unauthorised Access  -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://jenkins.io/security/advisory/2019-01-16/

- --------------------------BEGIN INCLUDED TEXT--------------------

Jenkins Security Advisory 2019-01-16

This advisory announces vulnerabilities in the following Jenkins deliverables:

    Jenkins (core)

Descriptions

Administrators could persist access to Jenkins using crafted 'Remember me' 
cookie

SECURITY-868 / CVE pending

Users with the Overall/RunScripts permission (typically administrators) were 
able to use the Jenkins script console to craft a 'Remember me' cookie that 
would never expire.

This allowed attackers access to a Jenkins instance while the corresponding 
user in the configured security realm exists, for example to persist access 
after another successful attack.

Jenkins now encodes a per-user seed value in 'Remember me' cookies that is 
invalidated when the user password in the Jenkins user database is changed, 
the user record in Jenkins is deleted, or when all sessions for a given user
are terminated through a new feature on the user’s configuration page.

Deleting a user in an external security realm did not invalidate their session
or 'Remember me' cookie

SECURITY-901 / CVE pending

When using an external security realm such as LDAP or Active Directory, 
deleting a user from the security realm does not result in the user losing 
access to Jenkins.

While deleting the user record from Jenkins did invalidate the 'Remember me' 
cookie, there was no way to invalidate active sessions besides restarting 
Jenkins or terminating sessions through other means, such as Monitoring Plugin.

Jenkins now encodes a per-user seed value in sessions, 'Remember me' cookies, 
and cached authentications of the remoting-based CLI, that can manually be 
reset by a user themselves, or an administrator, on the user’s configuration
page. Doing so will invalidate all current sessions, 'Remember me' cookies, 
and cached CLI authentications, requiring credentials to be entered again to 
authenticate. Deleting a user record in Jenkins will now also invalidate 
existing sessions, as the current seed value is deleted as well.

Severity

    SECURITY-868: high
    SECURITY-901: medium

Affected Versions

    Jenkins weekly up to and including 2.159
    Jenkins LTS up to and including 2.150.1

Fix

    Jenkins weekly should be updated to version 2.160
    Jenkins LTS should be updated to version 2.150.2

These versions include fixes to the vulnerabilities described above. All 
prior versions are considered to be affected by these vulnerabilities 
unless otherwise indicated.

Credit

The Jenkins project would like to thank the reporters for discovering and 
reporting these vulnerabilities:

    Apple Information Security for SECURITY-868
    Nimrod Stoler of CyberArk Labs for SECURITY-901

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CJWR
-----END PGP SIGNATURE-----