GHSA-53ph-2r2x-vqw8

Suggest an improvement
Source
https://github.com/advisories/GHSA-53ph-2r2x-vqw8
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/01/GHSA-53ph-2r2x-vqw8/GHSA-53ph-2r2x-vqw8.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-53ph-2r2x-vqw8
Aliases
Related
Published
2024-01-24T18:31:02Z
Modified
2024-05-14T18:12:23.228850Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Cross-site WebSocket hijacking vulnerability in the Jenkins CLI
Details

Jenkins has a built-in command line interface (CLI) to access Jenkins from a script or shell environment. Since Jenkins 2.217 and LTS 2.222.1, one of the ways to communicate with the CLI is through a WebSocket endpoint. This endpoint relies on the default Jenkins web request authentication functionality, like HTTP Basic authentication with API tokens, or session cookies. This endpoint is enabled when running on a version of Jetty for which Jenkins supports WebSockets. This is the case when using the provided native installers, packages, or the Docker containers, as well as when running Jenkins with the command java -jar jenkins.war.

Jenkins 2.217 through 2.441 (both inclusive), LTS 2.222.1 through 2.426.2 (both inclusive) does not perform origin validation of requests made through the CLI WebSocket endpoint, resulting in a cross-site WebSocket hijacking (CSWSH) vulnerability.

References

Affected packages

Maven / org.jenkins-ci.main:jenkins-core

Package

Name
org.jenkins-ci.main:jenkins-core
View open source insights on deps.dev
Purl
pkg:maven/org.jenkins-ci.main/jenkins-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
2.217
Fixed
2.426.3

Affected versions

2.*

2.217
2.218
2.219
2.220
2.221
2.222
2.222.1
2.222.3
2.222.4
2.223
2.224
2.225
2.226
2.227
2.228
2.229
2.230
2.231
2.232
2.233
2.234
2.235
2.235.1
2.235.2
2.235.3
2.235.4
2.235.5
2.236
2.237
2.238
2.239
2.240
2.241
2.242
2.243
2.244
2.245
2.246
2.247
2.248
2.249
2.249.1
2.249.2
2.249.3
2.250
2.251
2.252
2.253
2.254
2.255
2.256
2.257
2.258
2.259
2.260
2.261
2.262
2.263
2.263.1
2.263.2
2.263.3
2.263.4
2.264
2.265
2.266
2.267
2.268
2.269
2.270
2.271
2.272
2.273
2.274
2.275
2.276
2.277
2.277.1
2.277.2
2.277.3
2.277.4
2.278
2.279
2.280
2.281
2.282
2.283
2.284
2.285
2.286
2.287
2.288
2.289
2.289.1
2.289.2
2.289.3
2.290
2.291
2.292
2.293
2.294
2.295
2.296
2.297
2.298
2.299
2.300
2.301
2.302
2.303
2.303.1
2.303.2
2.303.3
2.304
2.305
2.306
2.307
2.308
2.309
2.311
2.312
2.313
2.314
2.315
2.316
2.317
2.318
2.319
2.319.1
2.319.2
2.319.3
2.320
2.321
2.322
2.323
2.324
2.325
2.326
2.327
2.328
2.329
2.330
2.331
2.332
2.332.1
2.332.2
2.332.3
2.332.4
2.333
2.334
2.335
2.336
2.337
2.338
2.339
2.340
2.341
2.342
2.343
2.344
2.345
2.346
2.346.1
2.346.2
2.346.3
2.347
2.348
2.349
2.350
2.354
2.355
2.356
2.357
2.358
2.359
2.360
2.361
2.361.1
2.361.2
2.361.3
2.361.4
2.362
2.363
2.364
2.365
2.366
2.367
2.368
2.369
2.370
2.371
2.372
2.373
2.374
2.375
2.375.1
2.375.2
2.375.3
2.375.4
2.376
2.377
2.378
2.379
2.380
2.381
2.382
2.383
2.384
2.385
2.386
2.387
2.387.1
2.387.2
2.387.3
2.388
2.389
2.390
2.391
2.392
2.393
2.394
2.395
2.396
2.397
2.398
2.399
2.400
2.401
2.401.1
2.401.2
2.401.3
2.402
2.403
2.404
2.405
2.406
2.407
2.409
2.410
2.411
2.412
2.413
2.414
2.414.1
2.414.2
2.414.3
2.415
2.416
2.417
2.418
2.419
2.420
2.421
2.422
2.423
2.424
2.425
2.426
2.426.1
2.426.2

Database specific

{
    "last_known_affected_version_range": "<= 2.426.2"
}

Maven / org.jenkins-ci.main:jenkins-core

Package

Name
org.jenkins-ci.main:jenkins-core
View open source insights on deps.dev
Purl
pkg:maven/org.jenkins-ci.main/jenkins-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
2.427
Fixed
2.442

Affected versions

2.*

2.427
2.428
2.429
2.430
2.431
2.432
2.433
2.434
2.435
2.436
2.437
2.438
2.439
2.440
2.440.1
2.440.2
2.440.3
2.441

Database specific

{
    "last_known_affected_version_range": "<= 2.440"
}

Maven / org.jenkins-ci.main:jenkins-core

Package

Name
org.jenkins-ci.main:jenkins-core
View open source insights on deps.dev
Purl
pkg:maven/org.jenkins-ci.main/jenkins-core

Affected ranges

Affected versions

2.*

2.441