First published: Tue Feb 15 2022(Updated: )
Jenkins Fortify Plugin 20.2.34 and earlier does not sanitize the `appName` and `appVersion` parameters of its Pipeline steps, which are used to write to files inside build directories. This allows attackers with Item/Configure permission to write or overwrite `.xml` files on the Jenkins controller file system with content not controllable by the attacker. Jenkins Fortify Plugin 20.2.35 sanitizes the `appName` and `appVersion` parameters of its Pipeline steps when determining the resulting filename.
Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com
Affected Software | Affected Version | How to fix |
---|---|---|
Jenkins Fortify | <=20.2.34 | |
maven/org.jenkins-ci.plugins:fortify | <20.2.35 | 20.2.35 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-25188 is a vulnerability in Jenkins Fortify Plugin that allows attackers with Item/Configure permission to write or overwrite `.xml` files on the Jenkins controller.
CVE-2022-25188 has a severity rating of 4.3, which is considered medium.
CVE-2022-25188 affects Jenkins Fortify Plugin versions 20.2.34 and earlier, allowing unauthorized file write or overwrite on the Jenkins controller.
To fix CVE-2022-25188, upgrade to Jenkins Fortify Plugin version 20.2.35 or later.
You can find more information about CVE-2022-25188 in the following references: [Openwall](http://www.openwall.com/lists/oss-security/2022/02/15/2), [Jenkins Security Advisory](https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2214), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-25188).