-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2414
                   Jenkins Security Advisory 2018-08-15
                              17 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Jenkins core
Publisher:         Jenkins
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Unauthorised Access      -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://jenkins.io/security/advisory/2018-08-15/

- --------------------------BEGIN INCLUDED TEXT--------------------

Jenkins Security Advisory 2018-08-15

This advisory announces vulnerabilities in the following Jenkins deliverables:

  o Jenkins (core)

Descriptions

Jenkins allowed deserialization of URL objects with host components

SECURITY-637 / CVE pending

Jenkins allowed deserialization of URL objects via Remoting (agent
communication) and XStream.

This could in rare cases be used by attackers to have Jenkins look up
specified hosts' DNS records.

Jenkins now injects a URLStreamHandler when deserializing URLs that overrides
the affected URL methods.

This can be disabled if needed by setting the system property
hudson.remoting.URLDeserializationHelper.avoidUrlWrapping to true.

Ephemeral user record was created on some invalid authentication attempts

SECURITY-672 / CVE pending

When attempting to authenticate using API token, an ephemeral user record was
created to validate the token in case an external security realm was used, and
the user record in Jenkins not previously saved, as (legacy) API tokens could
exist without a persisted user record.

This behavior could be abused to create a large number of ephemeral user
records in memory.

The API token validation on authentication has been improved to no longer
create ephemeral user records.

Cron expression form validation could enter infinite loop, potentially
resulting in denial of service

SECURITY-790 / CVE pending

The form validation for cron expressions (e.g. "Poll SCM", "Build
periodically") could enter infinite loops when cron expressions only matching
certain rare dates were entered, blocking request handling threads
indefinitely.

"Remember me" cookie was evaluated even if that feature is disabled

SECURITY-996 / CVE pending

The "Remember me" feature can be disabled in the Jenkins security
configuration.

This did not disable the processing of previously set "Remember me" cookies,
so they still allowed users to be logged in.

"Remember me" cookies are no longer evaluated when the corresponding feature
is disabled.

Unauthorized users could access agent logs

SECURITY-1071 / CVE pending

Users with Overall/Read permission were able to access the URL serving agent
logs on the UI due to a lack of permission checks.

Access to the affected URL is now limited to users with the correct Agent/
Connect permission.

Unauthorized users could cancel scheduled restarts initiated from the update
center

SECURITY-1076 / CVE pending

Users with Overall/Read permission were able to access the URL used to cancel
scheduled restart jobs initiated via the update center ("Restart Jenkins when
installation is complete and no jobs are running") due to a lack of permission
checks.

Access to the affected URL is now limited to users with Overall/Administer
permission.

Severity

  o SECURITY-637: low
  o SECURITY-672: medium
  o SECURITY-790: medium
  o SECURITY-996: low
  o SECURITY-1071: medium
  o SECURITY-1076: low

Affected Versions

  o Jenkins weekly up to and including 2.137
  o Jenkins LTS up to and including 2.121.2

Fix

  o Jenkins weekly should be updated to version 2.138
  o Jenkins LTS should be updated to version 2.121.3

These versions include fixes to the vulnerabilities described above. All prior
versions are considered to be affected by these vulnerabilities unless
otherwise indicated.

Credit

The Jenkins project would like to thank the reporters for discovering and
reporting these vulnerabilities:

  o Jesse Glick, CloudBees, Inc. for SECURITY-637
  o Thomas de Grenier de Latour for SECURITY-790
  o Wadeck Follonier, CloudBees, Inc. for SECURITY-1071, SECURITY-1076
  o Wadeck Follonier, CloudBees, Inc., and, independently, Nimrod Stoler of
    CyberArk Labs for SECURITY-672

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dWpi
-----END PGP SIGNATURE-----