Executive Summary

Summary
Title jenkins security update
Informations
Name RHSA-2016:0711 First vendor Publication 2016-05-03
Vendor RedHat Last vendor Modification 2016-05-03
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Jenkins package and image that include a security fix are now available for Red Hat OpenShift Enterprise 3.1.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise 3.1 - noarch, x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing Platform- as-a-Service (PaaS) solution designed for on-premise or private cloud deployments.

Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

The Jenkins continuous integration server has been updated to upstream version 1.642.2 LTS that addresses a large number of security issues, including XSS, CSRF, information disclosure, and code execution. (CVE-2016-0788, CVE-2016-0789, CVE-2016-0790, CVE-2016-0791, CVE-2016-0792)

Refer to the changelog listed in the References section for a list of changes.

This update includes the following image:

openshift3/jenkins-1-rhel7:1.642-30

All OpenShift Enterprise 3.1 users are advised to upgrade to the updated package and image.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

The Red Hat Enterprise Linux container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com using the "docker pull" command. Dockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.

The packages in this update are available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1311946 - CVE-2016-0788 jenkins: Remote code execution vulnerability in remoting module (SECURITY-232) 1311947 - CVE-2016-0789 jenkins: HTTP response splitting vulnerability (SECURITY-238) 1311948 - CVE-2016-0790 jenkins: Non-constant time comparison of API token (SECURITY-241) 1311949 - CVE-2016-0791 jenkins: Non-constant time comparison of CSRF crumbs (SECURITY-245) 1311950 - CVE-2016-0792 jenkins: Remote code execution through remote API (SECURITY-247) 1324664 - Update openshift jenkins images for CVE-2016-0788 CVE-2016-0789 CVE-2016-0790 CVE-2016-0791 CVE-2016-0792

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0711.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-200 Information Exposure
33 % CWE-20 Improper Input Validation
17 % CWE-264 Permissions, Privileges, and Access Controls
17 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 657
Application 1

SAINT Exploits

Description Link
Jenkins groovy.util.Expando Java deserialization vulnerability More info here

Snort® IPS/IDS

Date Description
2016-06-14 Jenkins CI Server insecure deserialization command execution attempt
RuleID : 38894 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-03-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-0f490eea10.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-641c8b4eb2.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote web server hosts a job scheduling and management system that is af...
File : jenkins_1_650.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote web server is affected by a remote code execution vulnerability.
File : jenkins_security232.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote web server is affected by a remote code execution vulnerability.
File : jenkins_security247.nasl - Type : ACT_ATTACK
2016-02-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7e01df39db7e11e5b93700e0814cab4e.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2016-05-03 21:27:06
  • First insertion