Jenkins Security Advisory 2022-08-23

This advisory announces vulnerabilities in the following Jenkins deliverables:

Descriptions

Improper masking of credentials in Git Plugin

SECURITY-2796 / CVE-2022-38663
Severity (CVSS): Medium
Affected plugin: git
Description:

Git Plugin 4.11.4 and earlier does not properly mask (i.e., replace with asterisks) credentials in the build log provided by the Git Username and Password (gitUsernamePassword) credentials binding. Usernames are masked instead of passwords in cases when usernames are not set to be treated as secret.

Git Plugin 4.11.5 properly masks credentials in the build log provided by the Git Username and Password (gitUsernamePassword) credentials binding. As a side effect of the fix, usernames currently set to be not masked will lose their current (unintentional) masking.

Stored XSS vulnerability in Job Configuration History Plugin

SECURITY-2765 / CVE-2022-38664
Severity (CVSS): High
Affected plugin: jobConfigHistory
Description:

Job Configuration History Plugin 1165.v8cc9fd1f4597 and earlier does not escape the job name on the System Configuration History page.

This results in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to configure job names.

Job Configuration History Plugin 1166.vc9f255f45b_8a escapes the job name on the System Configuration History page.

RabbitMQ password stored in plain text by CollabNet Plugins Plugin

SECURITY-2157 / CVE-2022-38665
Severity (CVSS): Low
Affected plugin: collabnet
Description:

CollabNet Plugins Plugin 2.0.8 and earlier stores a RabbitMQ password unencrypted in its global configuration file hudson.plugins.collabnet.share.TeamForgeShare.xml on the Jenkins controller as part of its configuration.

This password can be viewed by users with access to the Jenkins controller file system.

CollabNet Plugins Plugin 2.0.9 no longer includes the EventQ feature that accepts RabbitMQ credentials. The RabbitMQ password will be removed from the configuration file once it is saved again.

RCE vulnerability in Kubernetes Continuous Deploy Plugin

SECURITY-2448 / CVE-2021-25738
Severity (CVSS): High
Affected plugin: kubernetes-cd
Description:

Kubernetes Continuous Deploy Plugin 2.3.1 and earlier bundles a version of Kubernetes Java Client library with the vulnerability CVE-2021-25738 that does not configure its YAML parser to prevent the instantiation of arbitrary types.

This results in a remote code execution (RCE) vulnerability exploitable by users able to provide YAML input files to Kubernetes Continuous Deploy Plugin’s build step.

As of publication of this advisory, there is no fix.

Severity

Affected Versions

  • CollabNet Plugins Plugin up to and including 2.0.8
  • Git Plugin up to and including 4.11.4
  • Job Configuration History Plugin up to and including 1165.v8cc9fd1f4597
  • Kubernetes Continuous Deploy Plugin up to and including 2.3.1

Fix

  • CollabNet Plugins Plugin should be updated to version 2.0.9
  • Git Plugin should be updated to version 4.11.5
  • Job Configuration History Plugin should be updated to version 1166.vc9f255f45b_8a

These versions include fixes to the vulnerabilities described above. All prior versions are considered to be affected by these vulnerabilities unless otherwise indicated.

As of publication of this advisory, no fixes are available for the following plugins:

  • Kubernetes Continuous Deploy Plugin

Learn why we announce these issues.

Credit

The Jenkins project would like to thank the reporters for discovering and reporting these vulnerabilities:

  • Jordy Versmissen for SECURITY-2448
  • Kevin Guerroudj, CloudBees, Inc. for SECURITY-2765
  • Peter Darton, i2group.com, and independently, Stefano Mazzucco, Mindera for SECURITY-2796
  • Son Nguyen (@s0nnguy3n_) for SECURITY-2157