First published: Wed Apr 07 2021(Updated: )
A flaw was found in Jenkins. Due to lack of validation of type of object created after loading the data submitted to the config.xml REST API endpoint of a node, an attackers with Computer/Configure permission are able to replace a node with one of a different type.
Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/jenkins | <2.287 | 2.287 |
redhat/jenkins LTS | <2.277.2 | 2.277.2 |
redhat/jenkins | <0:2.277.3.1620393611-1.el8 | 0:2.277.3.1620393611-1.el8 |
redhat/jenkins | <0:2.289.1.1624020353-1.el8 | 0:2.289.1.1624020353-1.el8 |
Jenkins Jenkins | <=2.277.1 | |
Jenkins Jenkins | <=2.286 | |
maven/org.jenkins-ci.main:jenkins-core | <2.277.2 | 2.277.2 |
maven/org.jenkins-ci.main:jenkins-core | >=2.278<=2.286 | 2.287 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-21639 is a vulnerability in Jenkins that allows attackers with Computer/Configure permission to replace a node with one of a different type.
CVE-2021-21639 has a severity rating of 3.1 (low).
CVE-2021-21639 affects Jenkins versions 2.286 and earlier, LTS 2.277.1 and earlier.
To fix CVE-2021-21639, update Jenkins to version 2.287 or LTS 2.277.2 or later.
More information about CVE-2021-21639 can be found at the following references: [1](http://www.openwall.com/lists/oss-security/2021/04/07/2), [2](https://www.jenkins.io/security/advisory/2021-04-07/#SECURITY-1721), [3](https://access.redhat.com/errata/RHSA-2021:2437).