RSS   Vulnerabilities for 'Blue ocean'   RSS

2020-09-16
 
CVE-2020-2255

CWE-862
 

 
A missing permission check in Jenkins Blue Ocean Plugin 1.23.2 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL.

 
 
CVE-2020-2254

CWE-22
 

 
Jenkins Blue Ocean Plugin 1.23.2 and earlier provides an undocumented feature flag that, when enabled, allows an attacker with Job/Configure or Job/Create permission to read arbitrary files on the Jenkins controller file system.

 
2019-02-06
 
CVE-2019-1003013

CWE-79
 

 
An cross-site scripting vulnerability exists in Jenkins Blue Ocean Plugins 1.10.1 and earlier in blueocean-commons/src/main/java/io/jenkins/blueocean/commons/stapler/Export.java, blueocean-commons/src/main/java/io/jenkins/blueocean/commons/stapler/export/ExportConfig.java, blueocean-commons/src/main/java/io/jenkins/blueocean/commons/stapler/export/JSONDataWriter.java, blueocean-rest-impl/src/main/java/io/jenkins/blueocean/service/embedded/UserStatePreloader.java, blueocean-web/src/main/resources/io/jenkins/blueocean/PageStatePreloadDecorator/header.jelly that allows attackers with permission to edit a user's description in Jenkins to have Blue Ocean render arbitrary HTML when using it as that user.

 
 
CVE-2019-1003012

CWE-352
 

 
A data modification vulnerability exists in Jenkins Blue Ocean Plugins 1.10.1 and earlier in blueocean-core-js/src/js/bundleStartup.js, blueocean-core-js/src/js/fetch.ts, blueocean-core-js/src/js/i18n/i18n.js, blueocean-core-js/src/js/urlconfig.js, blueocean-rest/src/main/java/io/jenkins/blueocean/rest/APICrumbExclusion.java, blueocean-web/src/main/java/io/jenkins/blueocean/BlueOceanUI.java, blueocean-web/src/main/resources/io/jenkins/blueocean/BlueOceanUI/index.jelly that allows attackers to bypass all cross-site request forgery protection in Blue Ocean API.

 
2017-10-04
 
CVE-2017-1000110

CWE-287
 

 
Blue Ocean allows the creation of GitHub organization folders that are set up to scan a GitHub organization for repositories and branches containing a Jenkinsfile, and create corresponding pipelines in Jenkins. It did not properly check the current user's authentication and authorization when configuring existing GitHub organization folders. This allowed users with read access to the GitHub organization folder to reconfigure it, including changing the GitHub API endpoint for the organization folder to an attacker-controlled server to obtain the GitHub access token, if the organization folder was initially created using Blue Ocean.

 
 
CVE-2017-1000106

CWE-287
 

 
Blue Ocean allows the creation of GitHub organization folders that are set up to scan a GitHub organization for repositories and branches containing a Jenkinsfile, and create corresponding pipelines in Jenkins. Its SCM content REST API supports the pipeline creation and editing feature in Blue Ocean. The SCM content REST API did not check the current user's authentication or credentials. If the GitHub organization folder was created via Blue Ocean, it retained a reference to its creator's GitHub credentials. This allowed users with read access to the GitHub organization folder to create arbitrary commits in the repositories inside the GitHub organization corresponding to the GitHub organization folder with the GitHub credentials of the creator of the organization folder. Additionally, users with read access to the GitHub organization folder could read arbitrary file contents from the repositories inside the GitHub organization corresponding to the GitHub organization folder if the branch contained a Jenkinsfile (which could be created using the other part of this vulnerability), and they could provide the organization folder name, repository name, branch name, and file name.

 
 
CVE-2017-1000105

CWE-732
 

 
The optional Run/Artifacts permission can be enabled by setting a Java system property. Blue Ocean did not check this permission before providing access to archived artifacts, Item/Read permission was sufficient.

 

 >>> Vendor: Jenkins 480 Products
Jenkins
Tap plugin
Image gallery plugin
Extra columns plugin
Script security
Pipeline
Poll scm
Docker commons
Github branch source
GIT
Blue ocean
Datadog
Config file provider
Owasp dependency-check
Pipeline-input-step
Deploy to container
DRY
Static analysis utilities
Periodic backup
Sidebar link
Role-based authorization strategy
Parameterized trigger
Subversion
Git client
Favorite plugin
SSH
PMD
Checkstyle
Findbugs
Warnings
Release
Translation assistance
Maven
Swarm
Pipeline nodes and processes
Delivery pipeline
Build-publisher
Dependency graph viewer
Multijob
Global-build-stats
EC2
Active choices
Speaks!
CCM
Android lint
Junit
Credentials binding
Pipeline supporting apis
Gerrit trigger
Cppncss
Google-play-android-publisher
Mercurial
Testlink
Promoted builds
Job and node ownership
Coverity
Mailer
Cucumber living documentation
Github pull request builder
Reverse proxy auth
Vsphere
Liquibase runner
Copy to slave
Ansible
Google login
Html publisher
Email extension
S3 publisher
Github
Kubernetes
CAS
Absint astree
Black duck hub
Black duck detect
Gitlab hook
Groovy postbuild
Ssh credentials
SAML
Openstack cloud
Badge
Urltrigger
Fortify cloudscan
Z/os connector
Configuration as code
Collabnet
Aws codepipeline
Aws codedeploy
Aws codebuild
Active directory
Distributed fork
Pipeline classpath step
Accurev
Shelve project
Meliora testlab
Ssh agent
Tinfoil security
Inedo proget
Tracetronic ecu-test
Inedo buildmaster
Maven artifact choicelistprovider (nexus)
See all Products for Vendor Jenkins


Copyright 2024, cxsecurity.com

 

Back to Top