snowdensb / job-dsl-plugin

A Groovy DSL for Jenkins Jobs - Sweeeeet!
Apache License 2.0
0 stars 0 forks source link

config-file-provider-2.15.4.jar: 9 vulnerabilities (highest severity is: 8.1) #264

Open mend-for-github-com[bot] opened 7 months ago

mend-for-github-com[bot] commented 7 months ago
Vulnerable Library - config-file-provider-2.15.4.jar

Ability to provide configuration files (e.g. settings.xml for maven, XML, groovy, custom files,...) loaded through the UI which will be copied to the job workspace

Library home page: https://wiki.jenkins-ci.org/display/JENKINS/Config+File+Provider+Plugin

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar,/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (config-file-provider version) Remediation Possible** Reachability
CVE-2021-21642 High 8.1 config-file-provider-2.15.4.jar Direct org.jenkins-ci.plugins:config-file-provider:3.7.1
CVE-2023-40339 High 7.5 config-file-provider-2.15.4.jar Direct org.jenkins-ci.plugins:config-file-provider:953.v0432a_802e4d2
CVE-2021-21643 Medium 6.5 config-file-provider-2.15.4.jar Direct org.jenkins-ci.plugins:config-file-provider:3.7.1
CVE-2017-1000104 Medium 6.5 config-file-provider-2.15.4.jar Direct org.jenkins-ci.plugins:config-file-provider:2.16.2
CVE-2021-21644 Medium 5.4 config-file-provider-2.15.4.jar Direct org.jenkins-ci.plugins:config-file-provider - 3.7.1
CVE-2018-1000413 Medium 5.4 config-file-provider-2.15.4.jar Direct config-file-provider-3.2
CVE-2019-1003014 Medium 4.8 config-file-provider-2.15.4.jar Direct org.jenkins-ci.plugins:config-file-provider:3.5
CVE-2021-21645 Medium 4.3 config-file-provider-2.15.4.jar Direct org.jenkins-ci.plugins:config-file-provider - 3.7.1
CVE-2024-39458 Low 3.1 structs-1.3.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-21642 ### Vulnerable Library - config-file-provider-2.15.4.jar

Ability to provide configuration files (e.g. settings.xml for maven, XML, groovy, custom files,...) loaded through the UI which will be copied to the job workspace

Library home page: https://wiki.jenkins-ci.org/display/JENKINS/Config+File+Provider+Plugin

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar,/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar

Dependency Hierarchy: - :x: **config-file-provider-2.15.4.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Jenkins Config File Provider Plugin 3.7.0 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

Publish Date: 2021-04-21

URL: CVE-2021-21642

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2204

Release Date: 2021-04-21

Fix Resolution: org.jenkins-ci.plugins:config-file-provider:3.7.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-40339 ### Vulnerable Library - config-file-provider-2.15.4.jar

Ability to provide configuration files (e.g. settings.xml for maven, XML, groovy, custom files,...) loaded through the UI which will be copied to the job workspace

Library home page: https://wiki.jenkins-ci.org/display/JENKINS/Config+File+Provider+Plugin

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar,/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar

Dependency Hierarchy: - :x: **config-file-provider-2.15.4.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Jenkins Config File Provider Plugin 952.va_544a_6234b_46 and earlier does not mask (i.e., replace with asterisks) credentials specified in configuration files when they're written to the build log.

Publish Date: 2023-08-16

URL: CVE-2023-40339

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3090

Release Date: 2023-08-16

Fix Resolution: org.jenkins-ci.plugins:config-file-provider:953.v0432a_802e4d2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-21643 ### Vulnerable Library - config-file-provider-2.15.4.jar

Ability to provide configuration files (e.g. settings.xml for maven, XML, groovy, custom files,...) loaded through the UI which will be copied to the job workspace

Library home page: https://wiki.jenkins-ci.org/display/JENKINS/Config+File+Provider+Plugin

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar,/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar

Dependency Hierarchy: - :x: **config-file-provider-2.15.4.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Jenkins Config File Provider Plugin 3.7.0 and earlier does not correctly perform permission checks in several HTTP endpoints, allowing attackers with global Job/Configure permission to enumerate system-scoped credentials IDs of credentials stored in Jenkins.

Publish Date: 2021-04-21

URL: CVE-2021-21643

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2254

Release Date: 2021-04-21

Fix Resolution: org.jenkins-ci.plugins:config-file-provider:3.7.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2017-1000104 ### Vulnerable Library - config-file-provider-2.15.4.jar

Ability to provide configuration files (e.g. settings.xml for maven, XML, groovy, custom files,...) loaded through the UI which will be copied to the job workspace

Library home page: https://wiki.jenkins-ci.org/display/JENKINS/Config+File+Provider+Plugin

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar,/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar

Dependency Hierarchy: - :x: **config-file-provider-2.15.4.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The Config File Provider Plugin is used to centrally manage configuration files that often include secrets, such as passwords. Users with only Overall/Read access to Jenkins were able to access URLs directly that allowed viewing these files. Access to view these files now requires sufficient permissions to configure the provided files, view the configuration of the folder in which the configuration files are defined, or have Job/Configure permissions to a job able to use these files.

Publish Date: 2017-10-04

URL: CVE-2017-1000104

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-1000104

Release Date: 2017-10-04

Fix Resolution: org.jenkins-ci.plugins:config-file-provider:2.16.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-21644 ### Vulnerable Library - config-file-provider-2.15.4.jar

Ability to provide configuration files (e.g. settings.xml for maven, XML, groovy, custom files,...) loaded through the UI which will be copied to the job workspace

Library home page: https://wiki.jenkins-ci.org/display/JENKINS/Config+File+Provider+Plugin

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar,/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar

Dependency Hierarchy: - :x: **config-file-provider-2.15.4.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A cross-site request forgery (CSRF) vulnerability in Jenkins Config File Provider Plugin 3.7.0 and earlier allows attackers to delete configuration files corresponding to an attacker-specified ID.

Publish Date: 2021-04-21

URL: CVE-2021-21644

### CVSS 3 Score Details (5.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-21644

Release Date: 2021-04-21

Fix Resolution: org.jenkins-ci.plugins:config-file-provider - 3.7.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-1000413 ### Vulnerable Library - config-file-provider-2.15.4.jar

Ability to provide configuration files (e.g. settings.xml for maven, XML, groovy, custom files,...) loaded through the UI which will be copied to the job workspace

Library home page: https://wiki.jenkins-ci.org/display/JENKINS/Config+File+Provider+Plugin

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar,/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar

Dependency Hierarchy: - :x: **config-file-provider-2.15.4.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A cross-site scripting vulnerability exists in Jenkins Config File Provider Plugin 3.1 and earlier in configfiles.jelly, providerlist.jelly that allows users with the ability to configure configuration files to insert arbitrary HTML into some pages in Jenkins.

Publish Date: 2019-01-09

URL: CVE-2018-1000413

### CVSS 3 Score Details (5.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://jenkins.io/security/advisory/2018-09-25/#SECURITY-1080

Release Date: 2019-01-09

Fix Resolution: config-file-provider-3.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-1003014 ### Vulnerable Library - config-file-provider-2.15.4.jar

Ability to provide configuration files (e.g. settings.xml for maven, XML, groovy, custom files,...) loaded through the UI which will be copied to the job workspace

Library home page: https://wiki.jenkins-ci.org/display/JENKINS/Config+File+Provider+Plugin

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar,/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar

Dependency Hierarchy: - :x: **config-file-provider-2.15.4.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

An cross-site scripting vulnerability exists in Jenkins Config File Provider Plugin 3.4.1 and earlier in src/main/resources/lib/configfiles/configfiles.jelly that allows attackers with permission to define shared configuration files to execute arbitrary JavaScript when a user attempts to delete the shared configuration file.

Publish Date: 2019-02-06

URL: CVE-2019-1003014

### CVSS 3 Score Details (4.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://jenkins.io/security/advisory/2019-01-28/

Release Date: 2019-02-06

Fix Resolution: org.jenkins-ci.plugins:config-file-provider:3.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-21645 ### Vulnerable Library - config-file-provider-2.15.4.jar

Ability to provide configuration files (e.g. settings.xml for maven, XML, groovy, custom files,...) loaded through the UI which will be copied to the job workspace

Library home page: https://wiki.jenkins-ci.org/display/JENKINS/Config+File+Provider+Plugin

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar,/caches/modules-2/files-2.1/org.jenkins-ci.plugins/config-file-provider/2.15.4/e2842290509834dfe887974be83209d90eb0b5c2/config-file-provider-2.15.4.jar

Dependency Hierarchy: - :x: **config-file-provider-2.15.4.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Jenkins Config File Provider Plugin 3.7.0 and earlier does not perform permission checks in several HTTP endpoints, attackers with Overall/Read permission to enumerate configuration file IDs.

Publish Date: 2021-04-21

URL: CVE-2021-21645

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-21645

Release Date: 2021-04-21

Fix Resolution: org.jenkins-ci.plugins:config-file-provider - 3.7.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-39458 ### Vulnerable Library - structs-1.3.jar

Library plugin for DSL plugins that need names for Jenkins objects.

Library home page: https://wiki.jenkins-ci.org/display/JENKINS/Structs+plugin

Path to dependency file: /build.gradle

Path to vulnerable library: /build.gradle

Dependency Hierarchy: - config-file-provider-2.15.4.jar (Root Library) - :x: **structs-1.3.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

When Jenkins Structs Plugin 337.v1b_04ea_4df7c8 and earlier fails to configure a build step, it logs a warning message containing diagnostic information that may contain secrets passed as step parameters, potentially resulting in accidental exposure of secrets through the default system log.

Publish Date: 2024-06-26

URL: CVE-2024-39458

### CVSS 3 Score Details (3.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.jenkins.io/security/advisory/2024-06-26/#SECURITY-3371

Release Date: 2024-06-26

Fix Resolution: org.jenkins-ci.plugins:structs:338.v848422169819


:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.