gsd-2019-10320
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Jenkins Credentials Plugin 2.1.18 and earlier allowed users with permission to create or update credentials to confirm the existence of files on the Jenkins master with an attacker-specified path, and obtain the certificate content of files containing a PKCS#12 certificate.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2019-10320",
    "description": "Jenkins Credentials Plugin 2.1.18 and earlier allowed users with permission to create or update credentials to confirm the existence of files on the Jenkins master with an attacker-specified path, and obtain the certificate content of files containing a PKCS#12 certificate.",
    "id": "GSD-2019-10320",
    "references": [
      "https://access.redhat.com/errata/RHSA-2019:1636",
      "https://access.redhat.com/errata/RHBA-2019:1605"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2019-10320"
      ],
      "details": "Jenkins Credentials Plugin 2.1.18 and earlier allowed users with permission to create or update credentials to confirm the existence of files on the Jenkins master with an attacker-specified path, and obtain the certificate content of files containing a PKCS#12 certificate.",
      "id": "GSD-2019-10320",
      "modified": "2023-12-13T01:23:59.031725Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "jenkinsci-cert@googlegroups.com",
        "ID": "CVE-2019-10320",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Jenkins Credentials Plugin",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "2.1.18 and earlier"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Jenkins project"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Jenkins Credentials Plugin 2.1.18 and earlier allowed users with permission to create or update credentials to confirm the existence of files on the Jenkins master with an attacker-specified path, and obtain the certificate content of files containing a PKCS#12 certificate."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://www.openwall.com/lists/oss-security/2019/05/21/1",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2019/05/21/1"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2019/May/39",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2019/May/39"
          },
          {
            "name": "http://www.securityfocus.com/bid/108462",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/108462"
          },
          {
            "name": "https://wwws.nightwatchcybersecurity.com/2019/05/23/exploring-the-file-system-via-jenkins-credentials-plugin-vulnerability-cve-2019-10320/",
            "refsource": "MISC",
            "url": "https://wwws.nightwatchcybersecurity.com/2019/05/23/exploring-the-file-system-via-jenkins-credentials-plugin-vulnerability-cve-2019-10320/"
          },
          {
            "name": "https://access.redhat.com/errata/RHBA-2019:1605",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHBA-2019:1605"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2019:1636",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2019:1636"
          },
          {
            "name": "https://jenkins.io/security/advisory/2019-05-21/#SECURITY-1322",
            "refsource": "MISC",
            "url": "https://jenkins.io/security/advisory/2019-05-21/#SECURITY-1322"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,2.1.18]",
          "affected_versions": "All versions up to 2.1.18",
          "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-538",
            "CWE-937"
          ],
          "date": "2019-06-11",
          "description": "Jenkins Credentials Plugin allows users with permission to create or update credentials to confirm the existence of files on the Jenkins master with an attacker-specified path, and obtain the certificate content of files containing a PKCS#12 certificate.",
          "fixed_versions": [
            "2.2"
          ],
          "identifier": "CVE-2019-10320",
          "identifiers": [
            "CVE-2019-10320"
          ],
          "not_impacted": "All versions after 2.1.18",
          "package_slug": "maven/org.jenkins-ci.plugins/credentials",
          "pubdate": "2019-05-21",
          "solution": "Upgrade to version 2.2 or above.",
          "title": "File and Directory Information Exposure",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2019-10320",
            "https://jenkins.io/security/advisory/2019-05-21/#SECURITY-1322"
          ],
          "uuid": "6628de00-29ca-46ce-b66a-9ecf0c87db21"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.1.18",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "jenkinsci-cert@googlegroups.com",
          "ID": "CVE-2019-10320"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Jenkins Credentials Plugin 2.1.18 and earlier allowed users with permission to create or update credentials to confirm the existence of files on the Jenkins master with an attacker-specified path, and obtain the certificate content of files containing a PKCS#12 certificate."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-538"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://jenkins.io/security/advisory/2019-05-21/#SECURITY-1322",
              "refsource": "MISC",
              "tags": [
                "Mitigation",
                "Vendor Advisory"
              ],
              "url": "https://jenkins.io/security/advisory/2019-05-21/#SECURITY-1322"
            },
            {
              "name": "[oss-security] 20190521 Multiple vulnerabilities in Jenkins plugins",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://www.openwall.com/lists/oss-security/2019/05/21/1"
            },
            {
              "name": "20190524 Exploring the File System via Jenkins Credentials Plugin Vulnerability - CVE-2019-10320",
              "refsource": "FULLDISC",
              "tags": [],
              "url": "http://seclists.org/fulldisclosure/2019/May/39"
            },
            {
              "name": "108462",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/108462"
            },
            {
              "name": "https://wwws.nightwatchcybersecurity.com/2019/05/23/exploring-the-file-system-via-jenkins-credentials-plugin-vulnerability-cve-2019-10320/",
              "refsource": "MISC",
              "tags": [],
              "url": "https://wwws.nightwatchcybersecurity.com/2019/05/23/exploring-the-file-system-via-jenkins-credentials-plugin-vulnerability-cve-2019-10320/"
            },
            {
              "name": "RHBA-2019:1605",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHBA-2019:1605"
            },
            {
              "name": "RHSA-2019:1636",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2019:1636"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 1.4
        }
      },
      "lastModifiedDate": "2023-10-25T18:16Z",
      "publishedDate": "2019-05-21T13:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...