CWE
184
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2021-21697

First published: Thu Nov 04 2021(Updated: )

Agents are allowed some limited access to files on the Jenkins controller file system. The directories agents are allowed to access in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier include the directories storing build-related information, intended to allow agents to store build-related metadata during build execution. As a consequence, this allows any agent to read and write the contents of any build directory stored in Jenkins with very few restrictions (`build.xml` and some Pipeline-related metadata). Jenkins 2.319, LTS 2.303.3 prevents agents from accessing contents of build directories unless it’s for builds currently running on the agent attempting to access the directory. Update [Pipeline: Nodes and Processes](https://plugins.jenkins.io/workflow-durable-task-step/) to version 2.40 or newer for Jenkins to associate Pipeline `node` blocks with the agent they’re running on for this fix. If you are unable to immediately upgrade to Jenkins 2.319, LTS 2.303.3, you can install the [Remoting Security Workaround Plugin](https://www.jenkins.io/redirect/remoting-security-workaround/). It will prevent all agent-to-controller file access using `FilePath` APIs. Because it is more restrictive than Jenkins 2.319, LTS 2.303.3, more plugins are incompatible with it. Make sure to read the plugin documentation before installing it.

Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com

Affected SoftwareAffected VersionHow to fix
Jenkins Jenkins<=2.303.2
Jenkins Jenkins<=2.318
redhat/jenkins<2.319
2.319
redhat/jenkins LTS<2.303.3
2.303.3
maven/org.jenkins-ci.main:jenkins-core<=2.303.2
2.303.3
maven/org.jenkins-ci.main:jenkins-core>=2.304<=2.318
2.319

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2021-21697.

  • What is the severity of CVE-2021-21697?

    The severity of CVE-2021-21697 is critical (9.1).

  • Which versions of Jenkins are affected by CVE-2021-21697?

    Jenkins 2.318 and earlier, LTS 2.303.2 and earlier are affected by CVE-2021-21697.

  • How can I fix CVE-2021-21697?

    To fix CVE-2021-21697, upgrade to Jenkins 2.319 or Jenkins LTS 2.303.3.

  • Where can I find more information about CVE-2021-21697?

    You can find more information about CVE-2021-21697 on the Open Wall website, the Jenkins security advisory, and the Red Hat website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203