ghsa-pp8m-prr7-wr8w
Vulnerability from github
Published
2023-05-16 18:30
Modified
2023-05-17 03:23
Severity
Summary
Jenkins Sidebar Link Plugin vulnerable to Path Traversal
Details

Jenkins Sidebar Link Plugin allows specifying files in the userContent/ directory for use as link icons.

Sidebar Link Plugin 2.2.1 and earlier does not restrict the path of files in a method implementing form validation.

This allows attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system.

Sidebar Link Plugin 2.2.2 ensures that only files located within the expected userContent/ directory can be accessed.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.jenkins-ci.plugins:sidebar-link"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "2.2.2"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2023-32985"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-22"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2023-05-17T03:23:08Z",
    "nvd_published_at": "2023-05-16T16:15:11Z",
    "severity": "MODERATE"
  },
  "details": "Jenkins Sidebar Link Plugin allows specifying files in the `userContent/` directory for use as link icons.\n\nSidebar Link Plugin 2.2.1 and earlier does not restrict the path of files in a method implementing form validation.\n\nThis allows attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system.\n\nSidebar Link Plugin 2.2.2 ensures that only files located within the expected `userContent/` directory can be accessed.",
  "id": "GHSA-pp8m-prr7-wr8w",
  "modified": "2023-05-17T03:23:08Z",
  "published": "2023-05-16T18:30:16Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32985"
    },
    {
      "type": "WEB",
      "url": "https://github.com/jenkinsci/sidebar-link-plugin/commit/1bfd878ee107cdf349bc6a6bf3e9e6e25ef95ad5"
    },
    {
      "type": "WEB",
      "url": "https://www.jenkins.io/security/advisory/2023-05-16/#SECURITY-3125"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Jenkins Sidebar Link Plugin vulnerable to Path Traversal"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...