Skip to content

Jenkins does not exclude sensitive build variables from search

Moderate severity GitHub Reviewed Published Sep 20, 2023 to the GitHub Advisory Database • Updated Mar 12, 2024

Package

maven org.jenkins-ci.main:jenkins-core (Maven)

Affected versions

>= 2.50, < 2.414.2
>= 2.415, < 2.424

Patched versions

2.414.2
2.424

Description

Jenkins allows filtering builds in the build history widget by specifying an expression that searches for matching builds by name, description, parameter values, etc.

Jenkins 2.50 through 2.423 (both inclusive), LTS 2.60.1 through 2.414.1 (both inclusive) does not exclude sensitive build variables (e.g., password parameter values) from this search.

This allows attackers with Item/Read permission to obtain values of sensitive variables used in builds by iteratively testing different characters until the correct sequence is discovered.

Jenkins 2.424, LTS 2.414.2 excludes sensitive variables from this search.

References

Published by the National Vulnerability Database Sep 20, 2023
Published to the GitHub Advisory Database Sep 20, 2023
Reviewed Sep 21, 2023
Last updated Mar 12, 2024

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Weaknesses

No CWEs

CVE ID

CVE-2023-43494

GHSA ID

GHSA-279f-qwgh-h5mp

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.