First published: Thu Oct 08 2020(Updated: )
Audit Trail Plugin logs requests whose URL path matches an admin-configured regular expression. A discrepancy between the behavior of the plugin and the Stapler web framework in parsing URL paths allows attackers to craft URLs that would bypass request logging in Audit Trail Plugin 3.6 and earlier. This only applies to Jenkins 2.227 and earlier, LTS 2.204.5 and earlier, as the fix for [SECURITY-1774](https://www.jenkins.io/security/advisory/2020-03-25/#SECURITY-1774) prohibits dispatch of affected requests. Audit Trail Plugin 3.7 processes request URL paths the same way as the Stapler web framework.
Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com
Affected Software | Affected Version | How to fix |
---|---|---|
Jenkins Audit Trail | <=3.6 | |
maven/org.jenkins-ci.plugins:audit-trail | <3.7 | 3.7 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-2287 is a vulnerability that affects Jenkins Audit Trail Plugin 3.6 and earlier.
The severity of CVE-2020-2287 is medium with a score of 5.3.
CVE-2020-2287 allows attackers to craft URLs that bypass request logging of any target URL in Jenkins Audit Trail Plugin 3.6 and earlier.
To fix CVE-2020-2287, you should update Jenkins Audit Trail Plugin to version 3.7 or later.
You can find more information about CVE-2020-2287 at the following references: - [Openwall](http://www.openwall.com/lists/oss-security/2020/10/08/5) - [Jenkins Security Advisory](https://www.jenkins.io/security/advisory/2020-10-08/#SECURITY-1815)