Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. org.jenkins-ci.plugins/pam-auth
  4. ›
  5. CVE-2019-10319

CVE-2019-10319: Missing Authorization

May 24, 2022 (updated December 14, 2023)

A missing permission check in Jenkins PAM Authentication Plugin 1.5 and earlier, except 1.4.1 in PamSecurityRealm.DescriptorImpl#doTest allowed users with Overall/Read permission to obtain limited information about the file /etc/shadow and the user Jenkins is running as.

References

  • www.openwall.com/lists/oss-security/2019/05/21/1
  • github.com/advisories/GHSA-xqwq-jxjh-wj82
  • github.com/jenkinsci/pam-auth-plugin/commit/a9d8314706d6d7645e49f2c9607baa7758af29cd
  • jenkins.io/security/advisory/2019-05-21/
  • nvd.nist.gov/vuln/detail/CVE-2019-10319

Code Behaviors & Features

Detect and mitigate CVE-2019-10319 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions up to 1.5

Fixed versions

  • 1.5.1

Solution

Upgrade to version 1.5.1 or above.

Impact 4.3 MEDIUM

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Learn more about CVSS

Weakness

  • CWE-862: Missing Authorization

Source file

maven/org.jenkins-ci.plugins/pam-auth/CVE-2019-10319.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:39 +0000.