Skip to content

Exposure of Sensitive Information to an Unauthorized Actor in Jenkins

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Dec 6, 2023

Package

maven org.jenkins-ci.main:jenkins-core (Maven)

Affected versions

<= 2.138.3
>= 2.140, <= 2.153

Patched versions

2.138.4
2.154

Description

An information exposure vulnerability exists in Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in DirectoryBrowserSupport.java that allows attackers with the ability to control build output to browse the file system on agents running builds beyond the duration of the build using the workspace browser.

References

Published by the National Vulnerability Database Dec 10, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Jun 30, 2022
Last updated Dec 6, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS score

0.081%
(35th percentile)

Weaknesses

CVE ID

CVE-2018-1000862

GHSA ID

GHSA-hph9-9vcq-f7gp

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.