ghsa-fh5w-p2j4-4p8x
Vulnerability from github
Published
2022-05-24 17:33
Modified
2023-05-24 13:46
Severity ?
Summary
Exposure of Sensitive Information to an Unauthorized Actor in Jenkins Kubernetes Plugin
Details
Jenkins Kubernetes Plugin prior to 1.27.4, 1.26.5, 1.25.4.1, and 1.21.6 includes a feature to replace placeholders in pod template and container template fields with environment variable values.
This feature allows low-privilege users to access possibly sensitive Jenkins controller environment variables.
Kubernetes Plugin 1.27.4, 1.26.5, 1.25.4.1, and 1.21.6 disables this feature.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.csanchez.jenkins.plugins:kubernetes" }, "ranges": [ { "events": [ { "introduced": "1.27.0" }, { "fixed": "1.27.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.csanchez.jenkins.plugins:kubernetes" }, "ranges": [ { "events": [ { "introduced": "1.26.0" }, { "fixed": "1.26.5" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.csanchez.jenkins.plugins:kubernetes" }, "ranges": [ { "events": [ { "introduced": "1.22.0" }, { "fixed": "1.25.4.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.csanchez.jenkins.plugins:kubernetes" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.21.6" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-2307" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": true, "github_reviewed_at": "2022-06-23T19:27:36Z", "nvd_published_at": "2020-11-04T15:15:00Z", "severity": "MODERATE" }, "details": "Jenkins Kubernetes Plugin prior to 1.27.4, 1.26.5, 1.25.4.1, and 1.21.6 includes a feature to replace placeholders in pod template and container template fields with environment variable values.\n\nThis feature allows low-privilege users to access possibly sensitive Jenkins controller environment variables.\n\nKubernetes Plugin 1.27.4, 1.26.5, 1.25.4.1, and 1.21.6 disables this feature.", "id": "GHSA-fh5w-p2j4-4p8x", "modified": "2023-05-24T13:46:30Z", "published": "2022-05-24T17:33:07Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2307" }, { "type": "WEB", "url": "https://github.com/jenkinsci/kubernetes-plugin/commit/8dadc2168b108eb45c68037fa941d2594da46d79" }, { "type": "WEB", "url": "https://github.com/CVEProject/cvelist/blob/381fe967666a5ce01625a7a050427aa4757e3ca6/2020/2xxx/CVE-2020-2307.json" }, { "type": "WEB", "url": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-1646" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Exposure of Sensitive Information to an Unauthorized Actor in Jenkins Kubernetes Plugin" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.