Skip to content

XML External Entity Reference in Jenkins Violations Plugin

Moderate severity GitHub Reviewed Published Nov 16, 2022 to the GitHub Advisory Database • Updated Oct 27, 2023

Package

maven org.jenkins-ci.plugins:violations (Maven)

Affected versions

<= 0.7.11

Patched versions

None

Description

Violations Plugin 0.7.11 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

This allows attackers to control XML input files for the 'Report Violations' post-build step to have agent processes parse a crafted file that uses external entities for extraction of secrets from the Jenkins agent or server-side request forgery.

Because Jenkins agent processes usually execute build tools whose input (source code, build scripts, etc.) is controlled externally, this vulnerability only has a real impact in very narrow circumstances: when attackers can control XML files, but are unable to change build steps, Jenkinsfiles, test code that gets executed on the agents, or similar.

References

Published by the National Vulnerability Database Nov 15, 2022
Published to the GitHub Advisory Database Nov 16, 2022
Reviewed Nov 21, 2022
Last updated Oct 27, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2022-45386

GHSA ID

GHSA-4598-wcg8-x56g

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.