From 182b23e5cc9e20dbc9d63623c2a66bff791143b6 Mon Sep 17 00:00:00 2001 From: Alexander Brandes Date: Fri, 16 Dec 2022 12:11:42 +0100 Subject: [PATCH] Improve GHSA-cv2w-q8c3-xjv7 --- .../GHSA-cv2w-q8c3-xjv7.json | 21 ++++++++++--------- 1 file changed, 11 insertions(+), 10 deletions(-) diff --git a/advisories/github-reviewed/2022/05/GHSA-cv2w-q8c3-xjv7/GHSA-cv2w-q8c3-xjv7.json b/advisories/github-reviewed/2022/05/GHSA-cv2w-q8c3-xjv7/GHSA-cv2w-q8c3-xjv7.json index 590a7974b6be1..43f4cf68d25c7 100644 --- a/advisories/github-reviewed/2022/05/GHSA-cv2w-q8c3-xjv7/GHSA-cv2w-q8c3-xjv7.json +++ b/advisories/github-reviewed/2022/05/GHSA-cv2w-q8c3-xjv7/GHSA-cv2w-q8c3-xjv7.json @@ -1,17 +1,17 @@ { "schema_version": "1.3.0", "id": "GHSA-cv2w-q8c3-xjv7", - "modified": "2022-06-23T06:46:48Z", + "modified": "2022-12-16T11:11:42Z", "published": "2022-05-24T19:19:43Z", "aliases": [ "CVE-2021-21697" ], - "summary": "Incomplete List of Disallowed Inputs in Jenkins", - "details": "Jenkins 2.318 and earlier, LTS 2.303.2 and earlier allows any agent to read and write the contents of any build directory stored in Jenkins with very few restrictions.", + "summary": "Agent-to-controller access control allows reading/writing most content of build directories in Jenkins", + "details": "Agents are allowed some limited access to files on the Jenkins controller file system. The directories agents are allowed to access in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier include the directories storing build-related information, intended to allow agents to store build-related metadata during build execution. As a consequence, this allows any agent to read and write the contents of any build directory stored in Jenkins with very few restrictions (`build.xml` and some Pipeline-related metadata).\n\nJenkins 2.319, LTS 2.303.3 prevents agents from accessing contents of build directories unless it’s for builds currently running on the agent attempting to access the directory.\n\nUpdate [Pipeline: Nodes and Processes](https://plugins.jenkins.io/workflow-durable-task-step/) to version 2.40 or newer for Jenkins to associate Pipeline `node` blocks with the agent they’re running on for this fix.\n\nIf you are unable to immediately upgrade to Jenkins 2.319, LTS 2.303.3, you can install the [Remoting Security Workaround Plugin](https://www.jenkins.io/redirect/remoting-security-workaround/). It will prevent all agent-to-controller file access using `FilePath` APIs. Because it is more restrictive than Jenkins 2.319, LTS 2.303.3, more plugins are incompatible with it. Make sure to read the plugin documentation before installing it.", "severity": [ { "type": "CVSS_V3", - "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N" + "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L" } ], "affected": [ @@ -28,14 +28,11 @@ "introduced": "0" }, { - "fixed": "2.319" + "fixed": "2.303.3" } ] } - ], - "database_specific": { - "last_known_affected_version_range": "< 2.303.2" - } + ] }, { "package": { @@ -65,6 +62,10 @@ "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21697" }, + { + "type": "PACKAGE", + "url": "https://github.com/jenkinsci/jenkins" + }, { "type": "WEB", "url": "https://www.jenkins.io/security/advisory/2021-11-04/#SECURITY-2428" @@ -78,7 +79,7 @@ "cwe_ids": [ "CWE-184" ], - "severity": "CRITICAL", + "severity": "HIGH", "github_reviewed": true } } \ No newline at end of file