8.1
Advisory Published
Advisory Published
Updated

CVE-2023-43498

First published: Wed Sep 20 2023(Updated: )

In Jenkins 2.423 and earlier, LTS 2.414.1 and earlier, uploaded files processed via the Stapler web framework and the Jenkins API `MultipartFormDataParser` create temporary files in the system temporary directory with the default permissions for newly created files. If these permissions are overly permissive, attackers with access to the system temporary directory may be able to read and write the file before it is used. This vulnerability only affects operating systems using a shared temporary directory for all users (typically Linux). Additionally, the default permissions for newly created files generally only allow attackers to read the temporary file, but not write to it. Jenkins 2.424, LTS 2.414.2 creates the temporary files in a subdirectory with more restrictive permissions. As a workaround, you can change your default temporary-file directory using the Java system property `java.io.tmpdir`, if you’re concerned about this issue but unable to immediately update Jenkins.

Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com

Affected SoftwareAffected VersionHow to fix
Jenkins Jenkins<2.414.2
Jenkins Jenkins<2.424
maven/org.jenkins-ci.main:jenkins-core>=2.415<2.424
2.424
maven/org.jenkins-ci.main:jenkins-core>=2.50<2.414.2
2.414.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-43498?

    CVE-2023-43498 is a vulnerability in Jenkins 2.423 and earlier, LTS 2.414.1 and earlier, where uploaded files processed via the Stapler web framework and the Jenkins API MultipartFormDataParser create temporary files in the system temporary directory with default permissions for newly created files.

  • What is the severity of CVE-2023-43498?

    The severity of CVE-2023-43498 is high, with a CVSSv3 score of 8.1.

  • How does CVE-2023-43498 affect Jenkins?

    CVE-2023-43498 affects Jenkins versions 2.423 and earlier, LTS 2.414.1 and earlier.

  • How can I fix CVE-2023-43498?

    To fix CVE-2023-43498, upgrade to Jenkins 2.424 or later, or LTS 2.414.2 or later.

  • Where can I find more information about CVE-2023-43498?

    You can find more information about CVE-2023-43498 at the following references: [1] http://www.openwall.com/lists/oss-security/2023/09/20/5, [2] https://www.jenkins.io/security/advisory/2023-09-20/#SECURITY-3073, [3] https://nvd.nist.gov/vuln/detail/CVE-2023-43498

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203