Bug 2055719 (CVE-2022-25175) - CVE-2022-25175 workflow-multibranch: OS command execution through crafted SCM contents
Summary: CVE-2022-25175 workflow-multibranch: OS command execution through crafted SCM...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-25175
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2058747 2058748 2058749 2058750 2058751 2058752 2063898 2064010 2069142 2069143
Blocks: 2055807
TreeView+ depends on / blocked
 
Reported: 2022-02-17 15:10 UTC by Pedro Sampaio
Modified: 2022-07-28 02:25 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Jenkins. The Pipeline: Multibranch uses the same checkout directories for distinct SCMs for the readTrusted step. This flaw allows attackers with item/configure permission to invoke arbitrary OS commands on the controller through crafted SCM contents.This allows attackers to compromise confidentiality, integrity, and availability.
Clone Of:
Environment:
Last Closed: 2022-03-29 10:02:01 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:1021 0 None None None 2022-03-29 07:01:30 UTC
Red Hat Product Errata RHSA-2022:1025 0 None None None 2022-03-28 11:53:47 UTC
Red Hat Product Errata RHSA-2022:1248 0 None None None 2022-04-13 13:47:23 UTC
Red Hat Product Errata RHSA-2022:1420 0 None None None 2022-04-27 07:41:20 UTC
Red Hat Product Errata RHSA-2022:1620 0 None None None 2022-05-04 18:19:20 UTC

Description Pedro Sampaio 2022-02-17 15:10:26 UTC
Pipeline: Multibranch 706.vd43c65dec013 and earlier uses the same checkout directories for distinct SCMs for the readTrusted step. This allows attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through crafted SCM contents.

References:

https://www.jenkins.io/security/advisory/2022-02-15/

Comment 3 errata-xmlrpc 2022-03-28 11:53:45 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.10

Via RHSA-2022:1025 https://access.redhat.com/errata/RHSA-2022:1025

Comment 4 errata-xmlrpc 2022-03-29 07:01:27 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.9

Via RHSA-2022:1021 https://access.redhat.com/errata/RHSA-2022:1021

Comment 5 Product Security DevOps Team 2022-03-29 10:01:59 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-25175

Comment 6 errata-xmlrpc 2022-04-13 13:47:20 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.7

Via RHSA-2022:1248 https://access.redhat.com/errata/RHSA-2022:1248

Comment 7 errata-xmlrpc 2022-04-27 07:41:18 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 3.11

Via RHSA-2022:1420 https://access.redhat.com/errata/RHSA-2022:1420

Comment 8 errata-xmlrpc 2022-05-04 18:19:17 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.6

Via RHSA-2022:1620 https://access.redhat.com/errata/RHSA-2022:1620


Note You need to log in before you can comment on or make changes to this bug.