ghsa-2cxg-448h-4wxj
Vulnerability from github
Published
2022-05-24 17:01
Modified
2023-10-27 16:00
Severity ?
Summary
Jenkins Support Core Plugin allowed users with Overall/Read permission to delete arbitrary files
Details
Jenkins Support Core Plugin did not validate the paths submitted for the "Delete Support Bundles" feature. This allowed users to delete arbitrary files on the Jenkins controller file system accessible to the OS user account running Jenkins.
Additionally, this endpoint did not perform a permission check, allowing users with Overall/Read permission to delete support bundles, and any arbitrary other file, with a known name/path.
Support Core Plugin now only allows the deletion of support bundles and related files listed on the UI through this feature. It also ensures that only users with "Download Bundle" permission are able to delete support bundles.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 2.63" }, "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.plugins:support-core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.64" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2019-16540" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": true, "github_reviewed_at": "2023-10-27T16:00:01Z", "nvd_published_at": "2019-11-21T15:15:00Z", "severity": "HIGH" }, "details": "Jenkins Support Core Plugin did not validate the paths submitted for the \"Delete Support Bundles\" feature. This allowed users to delete arbitrary files on the Jenkins controller file system accessible to the OS user account running Jenkins.\n\nAdditionally, this endpoint did not perform a permission check, allowing users with Overall/Read permission to delete support bundles, and any arbitrary other file, with a known name/path.\n\nSupport Core Plugin now only allows the deletion of support bundles and related files listed on the UI through this feature. It also ensures that only users with \"Download Bundle\" permission are able to delete support bundles.", "id": "GHSA-2cxg-448h-4wxj", "modified": "2023-10-27T16:00:01Z", "published": "2022-05-24T17:01:41Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16540" }, { "type": "WEB", "url": "https://github.com/jenkinsci/support-core-plugin/commit/6b177ea7cc7347e13fa87174472400bbbe78d422" }, { "type": "PACKAGE", "url": "https://github.com/jenkinsci/support-core-plugin" }, { "type": "WEB", "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2019/11/21/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "type": "CVSS_V3" } ], "summary": "Jenkins Support Core Plugin allowed users with Overall/Read permission to delete arbitrary files" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.