A missing permission check in Jenkins PAM Authentication Plugin 1.5 and earlier, except 1.4.1 in PamSecurityRealm.DescriptorImpl#doTest allowed users with Overall/Read permission to obtain limited information about the file /etc/shadow and the user Jenkins is running as.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-05-21T13:00:22

Updated: 2024-08-04T22:17:20.399Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10319

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-21T13:29:00.227

Modified: 2023-10-25T18:16:15.490

Link: CVE-2019-10319

cve-icon Redhat

No data.