gsd-2022-29047
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even if the Pipeline is configured to not trust them.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-29047",
    "description": "Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even if the Pipeline is configured to not trust them.",
    "id": "GSD-2022-29047",
    "references": [
      "https://access.redhat.com/errata/RHSA-2022:2205",
      "https://access.redhat.com/errata/RHSA-2022:4909",
      "https://access.redhat.com/errata/RHSA-2023:0017",
      "https://access.redhat.com/errata/RHSA-2023:1064"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-29047"
      ],
      "details": "Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even if the Pipeline is configured to not trust them.",
      "id": "GSD-2022-29047",
      "modified": "2023-12-13T01:19:42.031807Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "jenkinsci-cert@googlegroups.com",
        "ID": "CVE-2022-29047",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Jenkins Pipeline: Shared Groovy Libraries Plugin",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "versions": [
                              {
                                "lessThanOrEqual": "564.ve62a_4eb_b_e039",
                                "status": "affected",
                                "version": "unspecified",
                                "versionType": "custom"
                              },
                              {
                                "status": "unaffected",
                                "version": "2.21.3"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Jenkins project"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even if the Pipeline is configured to not trust them."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-1951",
            "refsource": "MISC",
            "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-1951"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,2.21.3),[544.vff04fa68714d,564.ve62a]",
          "affected_versions": "All versions before 2.21.3, all versions starting from 544.vff04fa68714d up to 564.ve62a",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-863",
            "CWE-937"
          ],
          "date": "2022-12-02",
          "description": "Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even if the Pipeline is configured to not trust them.",
          "fixed_versions": [
            "2.21.3",
            "566.vd0a"
          ],
          "identifier": "CVE-2022-29047",
          "identifiers": [
            "GHSA-hh6f-6fp5-gfpv",
            "CVE-2022-29047"
          ],
          "not_impacted": "All versions starting from 2.21.3 before 544.vff04fa68714d, all versions after 564.ve62a",
          "package_slug": "maven/org.jenkins-ci.plugins.workflow/workflow-cps-global-lib",
          "pubdate": "2022-04-13",
          "solution": "Upgrade to versions 2.21.3, 566.vd0a or above.",
          "title": "Incorrect Authorization",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-29047",
            "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-1951",
            "https://github.com/jenkinsci/workflow-cps-global-lib-plugin/commit/97bf32458e60ad252cfe5e7949bacf04459cee64",
            "https://github.com/jenkinsci/workflow-cps-global-lib-plugin/commit/bae59b46cb524549d7f346ba73d3161804c97331",
            "https://github.com/advisories/GHSA-hh6f-6fp5-gfpv"
          ],
          "uuid": "2364c383-cef2-4e39-ace5-f22da8d72fcf"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:jenkins:pipeline\\:_shared_groovy_libraries:*:*:*:*:*:jenkins:*:*",
                    "matchCriteriaId": "489F2972-DEED-44CD-8015-793619441E0D",
                    "versionEndExcluding": "2.21.3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:jenkins:pipeline\\:_shared_groovy_libraries:*:*:*:*:*:jenkins:*:*",
                    "matchCriteriaId": "F2367196-D144-4B31-9047-1F7B2A9865D3",
                    "versionEndExcluding": "566.vd0a_a_3334a_555",
                    "versionStartIncluding": "544.vff04fa68714d",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even if the Pipeline is configured to not trust them."
          },
          {
            "lang": "es",
            "value": "Jenkins Pipeline: Shared Groovy Libraries Plugin versiones 564.ve62a_4eb_b_e039 y anteriores, excepto 2.21.3, permite a atacantes capaces de enviar pull requests (o equivalentes), pero no capaces de comprometerse directamente con el SCM configurado, cambiar efectivamente el comportamiento de Pipeline cambiando la definici\u00f3n de una biblioteca recuperada din\u00e1micamente en su petici\u00f3n de pull, incluso si Pipeline est\u00e1 configurado para no confiar en ellos"
          }
        ],
        "id": "CVE-2022-29047",
        "lastModified": "2023-12-21T21:54:31.177",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "MEDIUM",
              "cvssData": {
                "accessComplexity": "LOW",
                "accessVector": "NETWORK",
                "authentication": "NONE",
                "availabilityImpact": "NONE",
                "baseScore": 5.0,
                "confidentialityImpact": "NONE",
                "integrityImpact": "PARTIAL",
                "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
                "version": "2.0"
              },
              "exploitabilityScore": 10.0,
              "impactScore": 2.9,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 5.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "LOW",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 1.4,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2022-04-12T20:15:09.613",
        "references": [
          {
            "source": "jenkinsci-cert@googlegroups.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-1951"
          }
        ],
        "sourceIdentifier": "jenkinsci-cert@googlegroups.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-863"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...