gsd-2021-21697
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Jenkins 2.318 and earlier, LTS 2.303.2 and earlier allows any agent to read and write the contents of any build directory stored in Jenkins with very few restrictions.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2021-21697",
    "description": "Jenkins 2.318 and earlier, LTS 2.303.2 and earlier allows any agent to read and write the contents of any build directory stored in Jenkins with very few restrictions.",
    "id": "GSD-2021-21697",
    "references": [
      "https://access.redhat.com/errata/RHSA-2021:4833",
      "https://access.redhat.com/errata/RHSA-2021:4829",
      "https://access.redhat.com/errata/RHSA-2021:4827",
      "https://access.redhat.com/errata/RHSA-2021:4801",
      "https://access.redhat.com/errata/RHSA-2021:4799",
      "https://security.archlinux.org/CVE-2021-21697"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-21697"
      ],
      "details": "Jenkins 2.318 and earlier, LTS 2.303.2 and earlier allows any agent to read and write the contents of any build directory stored in Jenkins with very few restrictions.",
      "id": "GSD-2021-21697",
      "modified": "2023-12-13T01:23:10.612323Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "jenkinsci-cert@googlegroups.com",
        "ID": "CVE-2021-21697",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Jenkins",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c=",
                          "version_name": "unspecified",
                          "version_value": "2.318"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Jenkins project"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Jenkins 2.318 and earlier, LTS 2.303.2 and earlier allows any agent to read and write the contents of any build directory stored in Jenkins with very few restrictions."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.jenkins.io/security/advisory/2021-11-04/#SECURITY-2428",
            "refsource": "MISC",
            "url": "https://www.jenkins.io/security/advisory/2021-11-04/#SECURITY-2428"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2021/11/04/3",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2021/11/04/3"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,2.318]",
          "affected_versions": "All versions up to 2.318",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-184",
            "CWE-937"
          ],
          "date": "2021-11-08",
          "description": "Jenkins allows any agent to read and write the contents of any build directory stored in Jenkins with very few restrictions.",
          "fixed_versions": [],
          "identifier": "CVE-2021-21697",
          "identifiers": [
            "CVE-2021-21697"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.jenkins-ci.main/jenkins-core",
          "pubdate": "2021-11-04",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Incomplete List of Disallowed Inputs",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-21697",
            "https://www.jenkins.io/security/advisory/2021-11-04/#SECURITY-2428",
            "http://www.openwall.com/lists/oss-security/2021/11/04/3"
          ],
          "uuid": "ce6c5c9a-ebf8-4471-bd61-19a219c48e56"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.303.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.318",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "jenkinsci-cert@googlegroups.com",
          "ID": "CVE-2021-21697"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Jenkins 2.318 and earlier, LTS 2.303.2 and earlier allows any agent to read and write the contents of any build directory stored in Jenkins with very few restrictions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.jenkins.io/security/advisory/2021-11-04/#SECURITY-2428",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://www.jenkins.io/security/advisory/2021-11-04/#SECURITY-2428"
            },
            {
              "name": "[oss-security] 20211104 Multiple vulnerabilities in Jenkins and Jenkins plugins",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2021/11/04/3"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 4.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 5.2
        }
      },
      "lastModifiedDate": "2023-11-03T02:35Z",
      "publishedDate": "2021-11-04T17:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...