Bug 19783 - jenkins-remoting new security issue CVE-2016-9299
Summary: jenkins-remoting new security issue CVE-2016-9299
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: https://lwn.net/Vulnerabilities/707705/
Whiteboard: advisory MGA5-32-OK MGA5-64-OK
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-11-14 21:43 CET by David Walser
Modified: 2016-12-01 15:11 CET (History)
7 users (show)

See Also:
Source RPM: jenkins-1.651.2-1.mga6.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2016-11-14 21:43:55 CET
A CVE has been assigned for a security issue in Jenkins:
http://openwall.com/lists/oss-security/2016/11/14/9

It sounds like an upstream advisory will be posted for it on Wednesday (the 16th) here:
https://wiki.jenkins-ci.org/display/SECURITY/Home
Marja Van Waes 2016-11-15 12:06:16 CET

Assignee: bugsquad => mageia
CC: (none) => geiger.david68210, marja11

Comment 1 David GEIGER 2016-11-18 12:14:27 CET
Freeze push requested for cauldron (jenkins and jenkins-remoting)
Comment 2 David GEIGER 2016-11-18 13:15:03 CET
Fixed for mga5 updating jenkins-remoting to 2.53.4 release!
Comment 3 David Walser 2016-11-18 15:20:49 CET
David, what about Bug 19028 also affecting this package?

Advisory:
========================

Updated jenkins-remoting packages fix security vulnerability:

An unauthenticated remote code execution vulnerability allowed attackers to
transfer a serialized Java object to the Jenkins CLI, making Jenkins connect to
an attacker-controlled LDAP server, which in turn can send a serialized payload
leading to code execution, bypassing existing protection mechanisms
(CVE-2016-9299).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9299
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-11-16
========================

Updated packages in core/updates_testing:
========================
jenkins-remoting-2.53.4-1.mga5
jenkins-remoting-javadoc-2.53.4-1.mga5

from jenkins-remoting-2.53.4-1.mga5.src.rpm

Assignee: mageia => qa-bugs
CC: (none) => mageia
Version: Cauldron => 5

Comment 4 David GEIGER 2016-11-18 16:33:01 CET
(In reply to David Walser from comment #3)
> David, what about Bug 19028 also affecting this package?


According to these full commits: https://github.com/jenkinsci/remoting/commits/2.59.x , I don't found any reference about SECURITY-258 / CVE-2016-3102.

Version: 5 => Cauldron

David Walser 2016-11-18 17:03:09 CET

Version: Cauldron => 5

Dave Hodgins 2016-11-21 21:58:04 CET

CC: (none) => davidwhodgins
Summary: jenkins new security issue CVE-2016-9299 => jenkins-remoting new security issue CVE-2016-9299
Whiteboard: (none) => advisory

Comment 5 Herman Viaene 2016-11-25 15:12:34 CET
MGA5-32 on AcerD620
No installation issues
Refering to bug 18033, there are no immediate dependencies on jenkins-remoting.
Did some reading on the jenkins project, seems "continuous integration and continuous application delivery .... to build and test your software projects". I uunderstand from that: no easy simple test for it.

CC: (none) => herman.viaene
Whiteboard: advisory => advisory MGA5-32-OK

Comment 6 Lewis Smith 2016-11-29 20:50:59 CET
Trying M5 x64

Curious. As Herman pointed out:
 # urpmq --whatrequires jenkins-remoting
 jenkins-remoting
However, selecting version 2.53.3-1 from normal repos to install, popped up the following [additional] dependancies:
- ant-1.9.4-5.mga5.noarch
- antlr-tool-2.7.7-30.mga5.noarch
- apache-commons-io-2.4-8.mga5.noarch
- bea-stax-1.2.0-7.mga5.noarch
- bea-stax-api-1.2.0-7.mga5.noarch
- cglib-3.1-4.mga5.noarch
- constant-pool-scanner-1.2-5.mga5.noarch
- dom4j-1.6.1-23.mga5.noarch
- easymock-3.2-4.mga5.noarch
- findbugs-3.0.0-1.mga5.noarch
- findbugs-bcel-6.0-0.1.20140707svn1547656.1.mga5.noarch
- hamcrest-1.3-6.mga5.noarch
- hsqldb1-1.8.1.3-5.mga5.noarch
- isorelax-0-0.5.release20050331.8.mga5.noarch
- java-1.8.0-openjdk-devel-1.8.0.111-1.b16.1.mga5.x86_64
- jaxen-1.1.6-6.mga5.noarch
- jcip-annotations-1.0-7.mga5.noarch
- jdom-1.1.3-6.mga5.noarch
- jFormatString-0-6.11.20111215svn.3.mga5.noarch
- jsr-305-1-0.7.20090319svn.6.mga5.noarch
- junit-4.11-7.mga5.noarch
- log4j12-1.2.17-7.mga5.noarch
- msv-msv-2013.6.1-3.mga5.noarch
- msv-xsdlib-2013.6.1-3.mga5.noarch
- objectweb-asm-5.0.2-3.mga5.noarch
- objenesis-1.2-16.mga5.noarch
- qdox-1.12.1-7.mga5.noarch
- relaxngDatatype-1.0-12.mga5.noarch
- ws-jaxme-0.5.2-7.mga5.noarch
- xpp2-2.1.10-12.mga5.noarch
- xpp3-1.1.4-0.c.1.mga5.noarch

The description for it is: "This package is primarily used by Jenkins for slave node management, but it could be potentially reused outside of this project." Except that the base package 'jenkins' is not to be found!

Just to test the update process, I installed the package
'jenkins-remoting-2.53.3-1.mga5' and all the junk it wants from normal repos; then updated it - without problems - from Updates Testing to:
'jenkins-remoting-2.53.4-1.mga5'
which merits OK in the circumstances.

Validating at the same time; Advisory already uploaded.

Keywords: (none) => validated_update
Whiteboard: advisory MGA5-32-OK => advisory MGA5-32-OK MGA5-64-OK
CC: (none) => lewyssmith, sysadmin-bugs

Comment 7 Lewis Smith 2016-11-29 21:34:41 CET
Postscript.
This seems to be a test of package management. Comment 6 shows all the 31 additional pkgs installed with 'jenkins-remoting' - many of which were nested dependancies. When I uninstalled it, it took just 13 others with it:
  ant-1.9.4-5.mga5.noarch
  dom4j-1.6.1-23.mga5.noarch
  easymock-3.2-4.mga5.noarch
  findbugs-3.0.0-1.mga5.noarch
  hamcrest-1.3-6.mga5.noarch
  jaxen-1.1.6-6.mga5.noarch
  jdom-1.1.3-6.mga5.noarch
  jenkins-remoting-2.53.4-1.mga5.noarch
  junit-4.11-7.mga5.noarch
  msv-msv-2013.6.1-3.mga5.noarch
  qdox-1.12.1-7.mga5.noarch
  ws-jaxme-0.5.2-7.mga5.noarch
  xpp3-1.1.4-0.c.1.mga5.noarch
and reported the following 12 as newly orphaned:
  apache-commons-io-2.4-8.mga5.noarch
  cglib-3.1-4.mga5.noarch
  findbugs-bcel-6.0-0.1.20140707svn1547656.1.mga5.noarch
  hsqldb1-1.8.1.3-5.mga5.noarch
  isorelax-0-0.5.release20050331.8.mga5.noarch
  jFormatString-0-6.11.20111215svn.3.mga5.noarch
  log4j12-1.2.17-7.mga5.noarch
  msv-xsdlib-2013.6.1-3.mga5.noarch
  objectweb-asm-5.0.2-3.mga5.noarch
  objenesis-1.2-16.mga5.noarch
  relaxngDatatype-1.0-12.mga5.noarch
  xpp2-2.1.10-12.mga5.noarch
In addition to these listed orphans (taken care of by --auto-orphans), I manually removed (by cross-checking):
 antlr-tool-2.7.7-30.mga5.noarch
 bea-stax
 bea-stax-api
 java-1.8.0-openjdk-devel-1.8.0.111-1.b16.1.mga5.x86_64
 jcip-annotations-1.0-7.mga5.noarch
 jsr-305-1-0.7.20090319svn.6.mga5.noarch
= 31!
Comment 8 Mageia Robot 2016-11-30 09:08:02 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2016-0406.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED

David Walser 2016-12-01 15:11:20 CET

URL: (none) => https://lwn.net/Vulnerabilities/707705/


Note You need to log in before you can comment on or make changes to this bug.