rhsa-2019_2548
Vulnerability from csaf_redhat
Published
2019-08-28 19:28
Modified
2024-09-16 02:46
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.1 jenkins security update

Notes

Topic
An update for jenkins is now available for Red Hat OpenShift Container Platform 4.1. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Security Fix(es): * jenkins: CSRF protection tokens did not expire (CVE-2019-10353) * jenkins: Arbitrary file write vulnerability using file parameter definitions (CVE-2019-10352) * jenkins: Unauthorized view fragment access (CVE-2019-10354) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for jenkins is now available for Red Hat OpenShift Container Platform 4.1.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* jenkins: CSRF protection tokens did not expire (CVE-2019-10353)\n\n* jenkins: Arbitrary file write vulnerability using file parameter definitions (CVE-2019-10352)\n\n* jenkins: Unauthorized view fragment access (CVE-2019-10354)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:2548",
        "url": "https://access.redhat.com/errata/RHSA-2019:2548"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1730824",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730824"
      },
      {
        "category": "external",
        "summary": "1730869",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730869"
      },
      {
        "category": "external",
        "summary": "1730877",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730877"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_2548.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.1 jenkins security update",
    "tracking": {
      "current_release_date": "2024-09-16T02:46:03+00:00",
      "generator": {
        "date": "2024-09-16T02:46:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:2548",
      "initial_release_date": "2019-08-28T19:28:06+00:00",
      "revision_history": [
        {
          "date": "2019-08-28T19:28:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-08-28T19:28:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T02:46:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.1",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.1",
                  "product_id": "7Server-RH7-RHOSE-4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.1::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-0:2.176.2.1563461785-1.el7.noarch",
                "product": {
                  "name": "jenkins-0:2.176.2.1563461785-1.el7.noarch",
                  "product_id": "jenkins-0:2.176.2.1563461785-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.176.2.1563461785-1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-0:2.176.2.1563461785-1.el7.src",
                "product": {
                  "name": "jenkins-0:2.176.2.1563461785-1.el7.src",
                  "product_id": "jenkins-0:2.176.2.1563461785-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.176.2.1563461785-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.176.2.1563461785-1.el7.noarch as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.noarch"
        },
        "product_reference": "jenkins-0:2.176.2.1563461785-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.176.2.1563461785-1.el7.src as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.src"
        },
        "product_reference": "jenkins-0:2.176.2.1563461785-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-10352",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2019-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1730824"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier in core/src/main/java/hudson/model/FileParameterValue.java allowed attackers with Job/Configure permission to define a file parameter with a file name outside the intended directory, resulting in an arbitrary file write on the Jenkins master when scheduling a build.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Arbitrary file write vulnerability using file parameter definitions (SECURITY-1424)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.noarch",
          "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-10352"
        },
        {
          "category": "external",
          "summary": "RHBZ#1730824",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730824"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10352",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-10352"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10352",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10352"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2019-07-17/",
          "url": "https://jenkins.io/security/advisory/2019-07-17/"
        }
      ],
      "release_date": "2019-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.11, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.noarch",
            "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2548"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.noarch",
            "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins: Arbitrary file write vulnerability using file parameter definitions (SECURITY-1424)"
    },
    {
      "cve": "CVE-2019-10353",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2019-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1730877"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jenkins in weekly versions prior to 2.186 and LTS versions prior to 2.176.2. By default, CSRF tokens in Jenkins only checked user authentication and IP address which allowed attackers able to obtain a CSRF token for another user. This allowed an attacker to implement CSRF attacks as long as the victim\u2019s IP address remained unchanged. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: CSRF protection tokens did not expire  (SECURITY-626)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.noarch",
          "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-10353"
        },
        {
          "category": "external",
          "summary": "RHBZ#1730877",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730877"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10353",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-10353"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10353",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10353"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2019-07-17/#SECURITY-626",
          "url": "https://jenkins.io/security/advisory/2019-07-17/#SECURITY-626"
        }
      ],
      "release_date": "2019-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.11, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.noarch",
            "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2548"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.noarch",
            "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins: CSRF protection tokens did not expire  (SECURITY-626)"
    },
    {
      "cve": "CVE-2019-10354",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1730869"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability in the Stapler web framework used in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier allowed attackers to access view fragments directly, bypassing permission checks and possibly obtain sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Unauthorized view fragment access (SECURITY-534)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.noarch",
          "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-10354"
        },
        {
          "category": "external",
          "summary": "RHBZ#1730869",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730869"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10354",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-10354"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10354",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10354"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2019-07-17/#SECURITY-534",
          "url": "https://jenkins.io/security/advisory/2019-07-17/#SECURITY-534"
        }
      ],
      "release_date": "2019-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.11, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.noarch",
            "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2548"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.noarch",
            "7Server-RH7-RHOSE-4.1:jenkins-0:2.176.2.1563461785-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins: Unauthorized view fragment access (SECURITY-534)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...