ghsa-p3rc-946h-8cf5
Vulnerability from github
Jenkins uses the Stapler web framework to render its UI views. These views are frequently composed of several view fragments, enabling plugins to extend existing views with more content.
Before SECURITY-534 was fixed in Jenkins 2.186 and LTS 2.176.2, attackers could in some cases directly access a view fragment containing sensitive information, bypassing any permission checks in the corresponding view.
In Jenkins 2.335 through 2.355 (both inclusive), the protection added for SECURITY-534 is disabled for some views. As a result, attackers could in very limited cases directly access a view fragment containing sensitive information, bypassing any permission checks in the corresponding view.
As of publication, the Jenkins security team is unaware of any vulnerable view fragment across the Jenkins plugin ecosystem.
Jenkins 2.356 restores the protection for affected views.
No Jenkins LTS release is affected by this issue, as it was not present in Jenkins 2.332.x and fixed in the 2.346.x line before 2.346.1.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.main:jenkins-core" }, "ranges": [ { "events": [ { "introduced": "2.335" }, { "fixed": "2.356" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-34175" ], "database_specific": { "cwe_ids": [ "CWE-693", "CWE-863" ], "github_reviewed": true, "github_reviewed_at": "2022-12-05T23:31:06Z", "nvd_published_at": "2022-06-23T17:15:00Z", "severity": "HIGH" }, "details": "Jenkins uses the Stapler web framework to render its UI views. These views are frequently composed of several view fragments, enabling plugins to extend existing views with more content.\n\nBefore [SECURITY-534](https://www.jenkins.io/security/advisory/2019-07-17/#SECURITY-534) was fixed in Jenkins 2.186 and LTS 2.176.2, attackers could in some cases directly access a view fragment containing sensitive information, bypassing any permission checks in the corresponding view.\n\nIn Jenkins 2.335 through 2.355 (both inclusive), the protection added for SECURITY-534 is disabled for some views. As a result, attackers could in very limited cases directly access a view fragment containing sensitive information, bypassing any permission checks in the corresponding view.\n\nAs of publication, the Jenkins security team is unaware of any vulnerable view fragment across the Jenkins plugin ecosystem.\n\nJenkins 2.356 restores the protection for affected views.\n\nNo Jenkins LTS release is affected by this issue, as it was not present in Jenkins 2.332.x and fixed in the 2.346.x line before 2.346.1.", "id": "GHSA-p3rc-946h-8cf5", "modified": "2022-12-05T23:33:28Z", "published": "2022-06-24T00:00:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34175" }, { "type": "WEB", "url": "https://github.com/jenkinsci/jenkins/commit/37bd66a43ad561f670db7440f493d69518741d27" }, { "type": "PACKAGE", "url": "https://github.com/jenkinsci/jenkins" }, { "type": "WEB", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2777" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Unauthorized view fragment access in Jenkins" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.