CWE
352
Advisory Published
Advisory Published
Updated

CVE-2022-20612: CSRF

First published: Wed Jan 12 2022(Updated: )

A cross-site request forgery (CSRF) vulnerability in Jenkins 2.329 and earlier, LTS 2.319.1 and earlier allows attackers to trigger build of job without parameters when no security realm is set.

Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com

Affected SoftwareAffected VersionHow to fix
maven/org.jenkins-ci.main:jenkins-core>=2.320<2.330
2.330
maven/org.jenkins-ci.main:jenkins-core<2.319.2
2.319.2
Jenkins Jenkins<=2.319.1
Jenkins Jenkins<=2.329
Oracle Communications Cloud Native Core Automated Test Suite=1.9.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-20612?

    CVE-2022-20612 is a cross-site request forgery (CSRF) vulnerability in Jenkins 2.329 and earlier LTS 2.319.1 and earlier that allows attackers to trigger a build of a job without proper authorization.

  • How does CVE-2022-20612 affect Jenkins?

    CVE-2022-20612 affects Jenkins 2.329 and earlier LTS 2.319.1 and earlier versions by allowing unauthorized triggering of job builds through a CSRF attack.

  • What is the severity of CVE-2022-20612?

    CVE-2022-20612 has a severity rating of 4.3, which is considered medium.

  • How can I fix CVE-2022-20612 in Jenkins?

    To fix CVE-2022-20612 in Jenkins, you need to upgrade to version 2.330 or later.

  • Where can I find more information about CVE-2022-20612?

    You can find more information about CVE-2022-20612 in the following references: [Openwall](http://www.openwall.com/lists/oss-security/2022/01/12/6), [Jenkins Security Advisory](https://www.jenkins.io/security/advisory/2022-01-12/#SECURITY-2558), [Oracle Security Advisory](https://www.oracle.com/security-alerts/cpuapr2022.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203