Jenkins 2.218 and earlier, LTS 2.204.1 and earlier did not use a constant-time comparison function for validating connection secrets, which could potentially allow an attacker to use a timing attack to obtain this secret.
The product behaves differently or sends different responses under different circumstances in a way that is observable to an unauthorized actor, which exposes security-relevant information about the state of the product, such as whether a particular operation was successful or not.
Link | Tags |
---|---|
https://jenkins.io/security/advisory/2020-01-29/#SECURITY-1659 | vendor advisory |
http://www.openwall.com/lists/oss-security/2020/01/29/1 | third party advisory mailing list |
https://access.redhat.com/errata/RHSA-2020:0681 | vendor advisory |
https://access.redhat.com/errata/RHSA-2020:0683 | vendor advisory |
https://access.redhat.com/errata/RHBA-2020:0402 | vendor advisory |
https://access.redhat.com/errata/RHBA-2020:0675 | vendor advisory |