CWE
266
Advisory Published
Advisory Published
Updated

CVE-2023-27902

First published: Wed Mar 08 2023(Updated: )

Jenkins uses temporary directories adjacent to workspace directories, usually with the @tmp name suffix, to store temporary files related to the build. In pipelines, these temporary directories are adjacent to the current working directory when operating in a subdirectory of the automatically allocated workspace. Jenkins-controlled processes, like SCMs, may store credentials in these directories. Jenkins 2.393 and earlier, LTS 2.375.3 and earlier, and prior to LTS 2.387.1 shows these temporary directories when viewing job workspaces, which allows attackers with Item/Workspace permission to access their contents. Jenkins 2.394, LTS 2.375.4, and LTS 2.387.1 does not list these temporary directories in job workspaces. As a workaround, do not grant Item/Workspace permission to users who lack Item/Configure permission, if you’re concerned about this issue but unable to immediately update Jenkins.

Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com

Affected SoftwareAffected VersionHow to fix
redhat/jenkins<0:2.387.3.1684911776-3.el8
0:2.387.3.1684911776-3.el8
<2.375.4
<2.394
Jenkins Jenkins<2.375.4
Jenkins Jenkins<2.394
maven/org.jenkins-ci.main:jenkins-core>=2.388<2.394
2.394
maven/org.jenkins-ci.main:jenkins-core<2.375.4
2.375.4
maven/org.jenkins-ci.main:jenkins-core>=2.376<2.387.1
2.387.1
redhat/Jenkins<2.394
2.394
redhat/LTS<2.375.4
2.375.4
redhat/LTS<2.387.1
2.387.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-27902?

    CVE-2023-27902 is a vulnerability found in Jenkins where temporary directories adjacent to workspace directories are used to store temporary files related to the build.

  • How severe is CVE-2023-27902?

    CVE-2023-27902 has a severity score of 4.3 out of 10.

  • What software versions are affected by CVE-2023-27902?

    Jenkins versions 2.393 and earlier LTS 2.375.3 and earlier are affected by CVE-2023-27902.

  • How can CVE-2023-27902 be fixed?

    To fix CVE-2023-27902, update Jenkins to version 2.394 or LTS to version 2.375.4.

  • What is the CWE category of CVE-2023-27902?

    CVE-2023-27902 falls under CWE category 266.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203