ghsa-g66m-fqxf-3w35
Vulnerability from github
Pipeline: Input Step Plugin 451.vf1a_a_4f405289 and earlier does not restrict or sanitize the optionally specified ID of the input
step. This ID is used for the URLs that process user interactions for the given input
step (proceed or abort) and is not correctly encoded.
This allows attackers able to configure Pipelines to have Jenkins build URLs from input
step IDs that would bypass the CSRF protection of any target URL in Jenkins when the input
step is interacted with.
Pipeline: Input Step Plugin 456.vd8a_957db_5b_e9 limits the characters that can be used for the ID of input
steps in Pipelines to alphanumeric characters and URL-safe punctuation. Pipelines with input
steps having IDs with prohibited characters will fail with an error.
This includes Pipelines that have already been started but not finished before Jenkins is restarted to apply this update.
Pipeline: Declarative Plugin provides an input
directive that is internally using the input
step, and specifies a non-default ID if not user-defined. Pipeline: Declarative Plugin 2.2114.v2654ca_721309 and earlier may specify values incompatible with this new restriction on legal values: input
directives in a stage
use the stage name (which may include prohibited characters) and input
directives in a matrix
will use a value generated from the matrix axis values (which always includes prohibited characters). Administrators are advised to update Pipeline: Input Step Plugin and Pipeline: Declarative Plugin at the same time, ideally while no Pipelines are running.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c 456.vd8a" }, "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.plugins:pipeline-input-step" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "456.vd8a_957db_5b_e9" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-43407" ], "database_specific": { "cwe_ids": [ "CWE-838" ], "github_reviewed": true, "github_reviewed_at": "2022-10-19T21:21:29Z", "nvd_published_at": "2022-10-19T16:15:00Z", "severity": "HIGH" }, "details": "Pipeline: Input Step Plugin 451.vf1a_a_4f405289 and earlier does not restrict or sanitize the optionally specified ID of the `input` step. This ID is used for the URLs that process user interactions for the given `input` step (proceed or abort) and is not correctly encoded.\n\nThis allows attackers able to configure Pipelines to have Jenkins build URLs from `input` step IDs that would bypass the CSRF protection of any target URL in Jenkins when the `input` step is interacted with.\n\nPipeline: Input Step Plugin 456.vd8a_957db_5b_e9 limits the characters that can be used for the ID of `input` steps in Pipelines to alphanumeric characters and URL-safe punctuation. Pipelines with `input` steps having IDs with prohibited characters will fail with an error.\n\nThis includes Pipelines that have already been started but not finished before Jenkins is restarted to apply this update.\n\n[Pipeline: Declarative Plugin](https://plugins.jenkins.io/pipeline-model-definition/) provides an `input` directive that is internally using the `input` step, and specifies a non-default ID if not user-defined. Pipeline: Declarative Plugin 2.2114.v2654ca_721309 and earlier may specify values incompatible with this new restriction on legal values: `input` directives in a `stage` use the stage name (which may include prohibited characters) and `input` directives in a `matrix` will use a value generated from the matrix axis values (which always includes prohibited characters). Administrators are advised to update Pipeline: Input Step Plugin and Pipeline: Declarative Plugin at the same time, ideally while no Pipelines are running.", "id": "GHSA-g66m-fqxf-3w35", "modified": "2022-12-16T17:10:18Z", "published": "2022-10-19T19:00:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43407" }, { "type": "WEB", "url": "https://github.com/jenkinsci/pipeline-input-step-plugin/commit/d8a957db5be95ddfbf81f41a60b2f034000314b5" }, { "type": "PACKAGE", "url": "https://github.com/jenkinsci/pipeline-input-step-plugin" }, { "type": "WEB", "url": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2880" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/10/19/3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "CSRF protection for any URL can be bypassed in Jenkins Pipeline: Input Step Plugin" }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.