Bug 2055802 (CVE-2022-25183)

Summary: CVE-2022-25183 workflow-cps-global-lib: Sandbox bypass vulnerability
Product: [Other] Security Response Reporter: Pedro Sampaio <psampaio>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: abenaiss, aos-bugs, bmontgom, eparis, jburrell, jokerman, nstielau, pbhattac, spandura, sponnaga, vkumar
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries plugin uses the names of Pipeline libraries to create cache directories without any sanitization. This flaw allows attackers with item/configure permission to execute arbitrary code in the context of the Jenkins controller JVM, using specially crafted library names if a global Pipeline library configured to use caching already exists.
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-03-29 11:46:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2058747, 2058748, 2058749, 2058750, 2058751, 2058752, 2063898, 2064010, 2069142, 2069143    
Bug Blocks: 2055807    

Description Pedro Sampaio 2022-02-17 16:32:56 UTC
Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the names of Pipeline libraries to create cache directories without any sanitization. This allows attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM using specially crafted library names if a global Pipeline library configured to use caching already exists.

References:

https://www.jenkins.io/security/advisory/2022-02-15/

Comment 3 errata-xmlrpc 2022-03-28 11:54:24 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.10

Via RHSA-2022:1025 https://access.redhat.com/errata/RHSA-2022:1025

Comment 4 errata-xmlrpc 2022-03-29 07:01:20 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.9

Via RHSA-2022:1021 https://access.redhat.com/errata/RHSA-2022:1021

Comment 5 Product Security DevOps Team 2022-03-29 11:46:43 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-25183

Comment 6 errata-xmlrpc 2022-04-13 13:48:00 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.7

Via RHSA-2022:1248 https://access.redhat.com/errata/RHSA-2022:1248

Comment 7 errata-xmlrpc 2022-04-27 07:41:59 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 3.11

Via RHSA-2022:1420 https://access.redhat.com/errata/RHSA-2022:1420

Comment 8 errata-xmlrpc 2022-05-04 18:19:41 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.6

Via RHSA-2022:1620 https://access.redhat.com/errata/RHSA-2022:1620