Bug 890607 (CVE-2012-6072) - CVE-2012-6072 Jenkins: HTTP response splitting
Summary: CVE-2012-6072 Jenkins: HTTP response splitting
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2012-6072
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 890614 890615
Blocks: 890613
TreeView+ depends on / blocked
 
Reported: 2012-12-28 05:49 UTC by Kurt Seifried
Modified: 2019-09-29 12:58 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-04-23 13:08:57 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:0220 0 normal SHIPPED_LIVE Important: Red Hat OpenShift Enterprise 1.1 update 2013-02-01 01:23:24 UTC

Description Kurt Seifried 2012-12-28 05:49:05 UTC
Jenkins Security Advisory 2012-11-20

The first vulnerability is commonly known as HTTP response splitting 
vulnerability, which can act as a cross-site scripting vulnerability. This 
allows an anonymous attacker to inject malicious HTMLs to pages served by 
Jenkins. This in turn allows an attacker to escalate his privileges by 
hijacking sessions of other users. To mount this attack, the attacker needs 
to know the exact URL of your Jenkins installation. This vulnerability 
affects those who run Jenkins on its built-in servlet container (this 
includes all the native packages.)

Fix:
Main line users should upgrade to Jenkins 1.491
LTS users should upgrade to 1.480.1

External URLs:
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2012-11-20
http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2012-11-20.cb

Comment 3 errata-xmlrpc 2013-01-31 20:34:08 UTC
This issue has been addressed in following products:

  RHEL 6 Version of OpenShift Enterprise

Via RHSA-2013:0220 https://rhn.redhat.com/errata/RHSA-2013-0220.html


Note You need to log in before you can comment on or make changes to this bug.