You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa jenkins

Sigurnosni nedostaci programskog paketa jenkins

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 3.11.306 jenkins security update
Advisory ID: RHSA-2020:4223-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4223
Issue date: 2020-10-22
CVE Names: CVE-2019-17638 CVE-2020-2229 CVE-2020-2230
CVE-2020-2231
=====================================================================

1. Summary:

An update for jenkins is now available for Red Hat OpenShift Container
Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 – noarch

3. Description:

Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

* jetty: Double release of resource can lead to information disclosure
(CVE-2019-17638)

* jenkins: User-specified tooltip values leads to stored cross-site
scripting (CVE-2020-2229)

* jenkins: Stored XSS vulnerability in project naming strategy
(CVE-2020-2230)

* jenkins: Stored XSS vulnerability in ‘trigger builds remotely’
(CVE-2020-2231)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

See the following documentation, which will be updated shortly for release
3.11.306, for important instructions on how to upgrade your cluster and
fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1864680 – CVE-2019-17638 jetty: double release of resource can lead to information disclosure
1874830 – CVE-2020-2229 jenkins: user-specified tooltip values leads to stored cross-site scripting
1875232 – CVE-2020-2230 jenkins: stored XSS vulnerability in project naming strategy
1875234 – CVE-2020-2231 jenkins: stored XSS vulnerability in ‘trigger builds remotely’

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
jenkins-2.235.5.1600415953-1.el7.src.rpm

noarch:
jenkins-2.235.5.1600415953-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17638
https://access.redhat.com/security/cve/CVE-2020-2229
https://access.redhat.com/security/cve/CVE-2020-2230
https://access.redhat.com/security/cve/CVE-2020-2231
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX5FjrtzjgjWX9erEAQgvlQ//TMwoV0pTNU9gBNrd9do0MpwzowYfPtu/
YylEEg4LM80fk8N4xNNCZ7j6VKniAX3f4Z3ajJjM28mNDPaSWFIjT7hBMb+zKer0
d7x7ZUXE54sXTGpB2rrJcFOq/zQMf9NPIRhgB3kfoYB61FwtoGVphweYn/XjqgXB
LcKd0LWt9zgtbZqnGkhqisG137WxsLu30m2WbG1sPzO7lNb8Uzs+3N5pvHvSIo2y
R2Qu1rIq/IvwXtHD07gsOWz20A3WcsFHUZFhPu3s7UqGcsdOzF5v71HQnExbuIgG
SYcY45/tQ8u/T0GdVTnzT4I6KFE7I0j1wvkBgngh49gFIrzRofVq19/1JKaVdRTl
pqrStZHTuTDKqg2GSZUDTGoJGmCCye0Vcn5+IIjZVWdqCW2iND0Kew9cZLfFgsic
rMhs/Uz7NmL68IEfHlhIKPxaj0ejcr7Q9qES33cs0D2eEBkd1vk7OW0UiwBThDQ8
yA7DTt6xmsanvDWOX2vxVex+76CJQXamp5H7mrH5ATe9HA5Tljihs3RIKl9yHRFy
Ty9e/kei/5CBqLdstSAtUMf5YFqFr6wiygg0jAhARdyxxSYnPNQhkGppqlWK9/HM
hqilmPMt0Ly1A8vESOSzquIXQrKhoXZ62h9dt+RLPoVPr+M8yJWTkk+IfzJplhVd
QkOrhElWIKo=
=aVKy
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Advanced Cluster Management for Kubernetes

Otkriven je sigurnosni nedostatak u programskom paketu Advanced Cluster Management for Kubernetes za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima...

Close