Bug 1067827 (CVE-2014-2066) - CVE-2014-2066 jenkins: session fixation issue (SECURITY-75)
Summary: CVE-2014-2066 jenkins: session fixation issue (SECURITY-75)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-2066
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1033371 1033372 1033373
Blocks: 1065822 1103334
TreeView+ depends on / blocked
 
Reported: 2014-02-21 06:53 UTC by Murray McAllister
Modified: 2019-09-29 13:13 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-10-28 22:52:11 UTC
Embargoed:


Attachments (Terms of Use)

Description Murray McAllister 2014-02-21 06:53:13 UTC
Jenkins Security Advisory 2014-02-14 notes:

"Jenkins was vulnerable to session fixation attack. If Jenkins is deployed in an environment that allows an attacker to override Jenkins cookies in victim's browser, this vulnerability can be exploited."

Upstream fix: https://github.com/jenkinsci/jenkins/commit/8ac74c350779921598f9d5edfed39dd35de8842a

MITRE notes at http://www.openwall.com/lists/oss-security/2014/02/21/2 "...Again, the unusual threat model might limit the practical relevance of this."

References:
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-02-14

Comment 1 Kurt Seifried 2014-10-28 22:52:11 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Enterprise 2.1

Via RHBA-2014:1630 https://rhn.redhat.com/errata/RHBA-2014-1630.html


Note You need to log in before you can comment on or make changes to this bug.