Skip to content

Unauthorized view fragment access in Jenkins

High severity GitHub Reviewed Published Jun 24, 2022 to the GitHub Advisory Database • Updated Jan 3, 2024

Package

maven org.jenkins-ci.main:jenkins-core (Maven)

Affected versions

>= 2.335, < 2.356

Patched versions

2.356

Description

Jenkins uses the Stapler web framework to render its UI views. These views are frequently composed of several view fragments, enabling plugins to extend existing views with more content.

Before SECURITY-534 was fixed in Jenkins 2.186 and LTS 2.176.2, attackers could in some cases directly access a view fragment containing sensitive information, bypassing any permission checks in the corresponding view.

In Jenkins 2.335 through 2.355 (both inclusive), the protection added for SECURITY-534 is disabled for some views. As a result, attackers could in very limited cases directly access a view fragment containing sensitive information, bypassing any permission checks in the corresponding view.

As of publication, the Jenkins security team is unaware of any vulnerable view fragment across the Jenkins plugin ecosystem.

Jenkins 2.356 restores the protection for affected views.

No Jenkins LTS release is affected by this issue, as it was not present in Jenkins 2.332.x and fixed in the 2.346.x line before 2.346.1.

References

Published by the National Vulnerability Database Jun 23, 2022
Published to the GitHub Advisory Database Jun 24, 2022
Reviewed Dec 5, 2022
Last updated Jan 3, 2024

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE ID

CVE-2022-34175

GHSA ID

GHSA-p3rc-946h-8cf5

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.