Skip to content

Improper Input Validation in Jenkins

High severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven org.jenkins-ci.main:jenkins-core (Maven)

Affected versions

<= 2.73.2
>= 2.74, <= 2.88

Patched versions

2.73.3
2.89

Description

Jenkins versions 2.88 and earlier and 2.73.2 and earlier stores metadata related to 'people', which encompasses actual user accounts, as well as users appearing in SCM, in directories corresponding to the user ID on disk. These directories used the user ID for their name without additional escaping, potentially resulting in problems like overwriting of unrelated configuration files.

References

Published by the National Vulnerability Database Jan 26, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Jul 1, 2022
Last updated Jan 27, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H

EPSS score

0.083%
(36th percentile)

Weaknesses

CVE ID

CVE-2017-1000391

GHSA ID

GHSA-wfj3-535m-p6fx

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.