-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3325
                   Jenkins Security Advisory 2021-10-06
                              7 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Jenkins (core)
                   Git Plugin
Publisher:         Jenkins
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Remote with User Interaction
                   Reduced Security               -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-21684 CVE-2021-21683 CVE-2021-21682
                   CVE-2014-3577  

Reference:         ASB-2018.0163
                   ESB-2017.1592

Original Bulletin: 
   https://www.jenkins.io/security/advisory/2021-10-06/

- --------------------------BEGIN INCLUDED TEXT--------------------

Jenkins Security Advisory 2021-10-06  

This advisory announces vulnerabilities in the following Jenkins deliverables:

  o Jenkins (core)
  o Git Plugin

Descriptions  

Improper handling of equivalent directory names on Windows  

SECURITY-2424 / CVE-2021-21682

Jenkins stores jobs and other entities on disk using their name shown on the UI
as file and folder names.

On Windows, when specifying a file or folder with a trailing dot character
(example.), the file or folder will be treated as if that character was not
present (example). As both are legal names for jobs and other entities in
Jenkins 2.314 and earlier, LTS 2.303.1 and earlier, this could allow users with
the appropriate permissions to change or replace configurations of jobs and
other entities.

Jenkins 2.315, LTS 2.303.2 does not allow names of jobs and other entities to
end with a dot character.

Jenkins core bundles vulnerable version of the commons-httpclient library  

SECURITY-2475 / CVE-2014-3577

Jenkins 2.314 and earlier, LTS 2.303.1 and earlier bundles a version of the
commons-httpclient library with the vulnerability CVE-2014-3577 that
incorrectly verified SSL/TLS certificates, making it susceptible to
man-in-the-middle attacks.

This library is widely used as a transitive dependency in Jenkins plugins.

The fix for CVE-2014-3577 was backported to the version of commons-httpclient
that is bundled in Jenkins 2.315, LTS 2.303.2 and made available to plugins.

Path traversal vulnerability on Windows  

SECURITY-2481 / CVE-2021-21683

The file browser for workspaces, archived artifacts, and userContent/ in
Jenkins 2.314 and earlier, LTS 2.303.1 and earlier may interpret some paths to
files as absolute on Windows.

This results in a path traversal vulnerability allowing attackers with Overall/
Read permission (Windows controller) or Job/Workspace permission (Windows
agents) to obtain the contents of arbitrary files.

The file browser in Jenkins 2.315, LTS 2.303.2 refuses to serve files that
would be considered absolute paths.

Stored XSS vulnerability in Git Plugin  

SECURITY-2499 / CVE-2021-21684

Git Plugin 4.8.2 and earlier does not escape the Git SHA-1 checksum parameters
provided to commit notifications when displaying them in a build cause.

This results in a stored cross-site scripting (XSS) vulnerability exploitable
by attackers able to submit crafted commit notifications to the /git/
notifyCommit endpoint.

Git Plugin 4.8.3 rejects Git SHA-1 checksum parameters that do not match the
expected format. Existing values are sanitized when displayed on the UI.

Note This vulnerability is only exploitable in Jenkins 2.314 and earlier, LTS
     2.303.1 and earlier. See the LTS upgrade guide.

Severity  

  o SECURITY-2424: Medium
  o SECURITY-2475: Medium
  o SECURITY-2481: Medium
  o SECURITY-2499: High

Affected Versions  

  o Jenkins weekly up to and including 2.314
  o Jenkins LTS up to and including 2.303.1
  o Git Plugin up to and including 4.8.2

Fix  

  o Jenkins weekly should be updated to version 2.315
  o Jenkins LTS should be updated to version 2.303.2
  o Git Plugin should be updated to version 4.8.3

These versions include fixes to the vulnerabilities described above. All prior
versions are considered to be affected by these vulnerabilities unless
otherwise indicated.

Credit  

The Jenkins project would like to thank the reporters for discovering and
reporting these vulnerabilities:

  o Daniel Beck, CloudBees, Inc. for SECURITY-2499
  o Mumin Koykiran for SECURITY-2481
  o Wadeck Follonier, CloudBees, Inc., Daniel Beck, CloudBees, Inc., and James
    Nord, CloudBees, Inc. for SECURITY-2424

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYV5LEuNLKJtyKPYoAQg31w//RvipAAMr6SBnamC90FKzDdkRjUvdallk
mzl6IGsLnVne7dZB8qgfjx2pL1Qmej+IzuP2xpEz8+Dt167SmK7I3Fa2RQcXT7Y7
SAfiPWnSekoeu8AgSpCHJBonK0InkqBgv7roGrq+HB39wdLLw7Ib+CFsL5srJgJb
16M3UI9pG+UU3TXeUMIfvtfcF1Vmw3AUbEuG08tscF9/aVvPobP6EjuS9DnaudZN
Joceo5XDxaKLfuUDTdJ9hylts1j7oCRo4E1uvwV7j4f0HXbclzhQw8FZgrZ+5DOI
SxY1ZKLkOKOsb+JA96fd26gXrBEHWKV8pYJGZZp/k/6gt4OStbLJvq/gjfZW2Az/
XqjcJ1vQ27hV3UXnrCIJDTOSinvxj+pRA/TVvj4urKY84j/VNbMfBNyo9mPIpfpX
dUFnYQ47FgPd/BVtSAam+xWJLJ9IINCRSD7uKZgsIoUdnzz3CsDlLjuxsRtg4X14
LA/Ef+JkUOZ9Xczf65kFGynf2rNlbheZAv0NKzkH+uydG1Rope+wmoQ1Ji8UopbS
VJnEC2tnPWn+lbBYjojrxfASgsgkZdSHya5d17S5Ef+LCj+lJl5RWnzzGNu102NQ
yhdNgJz3v4K/CgYiCaRBzvQLiZYeQw/ByylnhzhY379tkomJflPp0Nhhp284zoTZ
PI7Sflm/A7I=
=Kayd
-----END PGP SIGNATURE-----