Bug 2074855 (CVE-2022-29047)

Summary: CVE-2022-29047 Pipeline Shared Groovy Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin
Product: [Other] Security Response Reporter: Avinash Hanwate <ahanwate>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: abenaiss, aos-bugs, bmontgom, eparis, jburrell, jokerman, nstielau, pbhattac, spandura, sponnaga, vkumar
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Pipeline Shared Groovy Libraries Plugin 566.vd0a_a_3334a_555 or 2.21.3 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the Jenkins Pipeline: Shared Groovy Libraries plugin. The Jenkins Pipeline: Shared Groovy Libraries plugin allows attackers to submit pull requests. However, the attacker cannot commit directly to the configured Source Control Management (SCM) to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even with the Pipeline configured not to trust them.
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-05-18 16:02:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2076255, 2076256    
Bug Blocks: 2074888    

Description Avinash Hanwate 2022-04-13 09:25:45 UTC
Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even if the Pipeline is configured to not trust them.

https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-1951

Comment 3 errata-xmlrpc 2022-05-18 12:01:14 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.9

Via RHSA-2022:2205 https://access.redhat.com/errata/RHSA-2022:2205

Comment 4 Product Security DevOps Team 2022-05-18 16:02:46 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-29047

Comment 5 errata-xmlrpc 2022-06-10 04:25:27 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.7

Via RHSA-2022:4909 https://access.redhat.com/errata/RHSA-2022:4909

Comment 8 errata-xmlrpc 2023-01-12 16:46:46 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.8

Via RHSA-2023:0017 https://access.redhat.com/errata/RHSA-2023:0017

Comment 9 errata-xmlrpc 2023-03-06 08:58:57 UTC
This issue has been addressed in the following products:

  OpenShift Developer Tools and Services for OCP 4.12

Via RHSA-2023:1064 https://access.redhat.com/errata/RHSA-2023:1064