Skip to content

Merge pull request #959 from jenkinsci/dependabot/maven/org.jenkins-c… #683

Merge pull request #959 from jenkinsci/dependabot/maven/org.jenkins-c…

Merge pull request #959 from jenkinsci/dependabot/maven/org.jenkins-c… #683

GitHub Actions / Quality Monitor succeeded Apr 15, 2025 in 0s

Quality Monitor

   JUnit   JUnit Tests: 100% successful (122 passed)
   〰️   Line Coverage: 88% (102 missed lines)
   ➰   Branch Coverage: 78% (51 missed branches)
   CheckStyle   CheckStyle: No warnings
   PMD   PMD: No warnings
   SpotBugs   SpotBugs: No bugs
   🐛   Error Prone: 7 bugs (normal: 7)
   🚫   Revapi: No warnings
   OWASP Dependency Check   OWASP Dependency Check: 198 vulnerabilities (error: 17, high: 56, normal: 119, low: 6)
   🌀   Cyclomatic Complexity: 318 (total)
   💭   Cognitive Complexity: 173 (total)
   ➿   N-Path Complexity: 383 (total)
   📏   Lines of Code: 2884 (total)
   📝   Non Commenting Source Statements: 1152 (total)
   🔗   Class Cohesion: 100.00% (maximum)
   ⚖️   Weight of Class: 100.00% (maximum)

Created by Quality Monitor v2.5.3 (#8fa0834)

Details

☀️   Quality Monitor

JUnit   Tests

Icon Name Reports Passed Skipped Failed Total
JUnit JUnit Tests 19 122 0 0 122

⚠️   Style

Icon Name Reports Errors High Normal Low Total
CheckStyle CheckStyle 4 0 0 0 0 0
PMD PMD 6 0 0 0 0 0
Total 10 0 0 0 0 0

🐛   Bugs

Icon Name Reports Errors High Normal Low Total
SpotBugs SpotBugs 2 0 0 0 0 0
🐛 Error Prone 1 0 0 7 0 7
Total 3 0 0 7 0 7

🚫   API Problems

Icon Name Reports Errors High Normal Low Total
🚫 Revapi 1 0 0 0 0 0

🛡️   Vulnerabilities

Icon Name Reports Errors High Normal Low Total
OWASP Dependency Check OWASP Dependency Check 2 17 56 119 6 198

👣   Code Coverage

Code Coverage: 83%

Icon Name Covered % Missed %
〰️ Line Coverage 88 12
Branch Coverage 78 22
Total Ø 83 17

📐   Software Metrics

Icon Name Total Min Max Mean Median
🌀 Cyclomatic Complexity 318 1 9 1.77 1
💭 Cognitive Complexity 173 0 13 0.96 0
N-Path Complexity 383 1 40 2.13 1
📏 Lines of Code 2884 3 62 11.37 3
📝 Non Commenting Source Statements 1152 1 32 5.15 1
🔗 Class Cohesion 100.00% 0.00% 100.00% 11.93% 0.00%
⚖️ Weight of Class 100.00% 0.00% 100.00% 84.05% 0.00%

Annotations

Check warning on line 168 in ui-tests/src/main/java/io/jenkins/plugins/forensics/git/DetailsTable.java

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

Error Prone: DefaultLocale

Implicit use of the JVM default locale, which can result in differing behaviour between JVM executions.

Check warning on line 55 in ui-tests/src/main/java/io/jenkins/plugins/forensics/git/ScmForensics.java

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

Error Prone: StringSplitter

String.split(String) has surprising behavior.

Check warning on line 22 in ui-tests/src/main/java/io/jenkins/plugins/forensics/git/ScrollerUtil.java

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

Error Prone: PatternMatchingInstanceof

This code can be simplified to use a pattern-matching instanceof.

Check warning on line 43 in ui-tests/src/test/java/io/jenkins/plugins/forensics/git/SmokeTests.java

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

Error Prone: Varifier

Consider using `var` here to avoid boilerplate.

Check warning on line 50 in ui-tests/src/test/java/io/jenkins/plugins/forensics/git/SmokeTests.java

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

Error Prone: Varifier

Consider using `var` here to avoid boilerplate.

Check warning on line 60 in ui-tests/src/test/java/io/jenkins/plugins/forensics/git/SmokeTests.java

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

Error Prone: Varifier

Consider using `var` here to avoid boilerplate.

Check warning on line 64 in ui-tests/src/test/java/io/jenkins/plugins/forensics/git/SmokeTests.java

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

Error Prone: Varifier

Consider using `var` here to avoid boilerplate.

Check warning on line 0 in cli-2.479.3.jar (shaded: net.i2p.crypto:eddsa:0.3.0)

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2020-36843

The implementation of EdDSA in EdDSA-Java (aka ed25519-java) through 0.3.0 exhibits signature malleability and does not satisfy the SUF-CMA (Strong Existential Unforgeability under Chosen Message Attacks) property. This allows attackers to create new valid signatures different from previous signatures for a known message.

Check warning on line 0 in commons-jelly-tags-fmt-1.0.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2017-12621

During Jelly (xml) file parsing with Apache Xerces, if a custom doctype entity is declared with a "SYSTEM" entity with a URL and that entity is used in the body of the Jelly file, during parser instantiation the parser will attempt to connect to said URL. This could lead to XML External Entity (XXE) attacks in Apache Commons Jelly before 1.0.1.

Check warning on line 0 in commons-jelly-tags-fmt-1.0.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2018-1000052

fmtlib version prior to version 4.1.0 (before commit 0555cea5fc0bf890afe0071a558e44625a34ba85) contains a Memory corruption (SIGSEGV), CWE-134 vulnerability in fmt::print() library function that can result in Denial of Service. This attack appear to be exploitable via Specifying an invalid format specifier in the fmt::print() function results in a SIGSEGV (memory corruption, invalid write). This vulnerability appears to have been fixed in after commit 8cf30aa2be256eba07bb1cefb998c52326e846e7.

Check warning on line 0 in credentials-binding-687.v619cb_15e923f.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2024-47805

Jenkins Credentials Plugin 1380.va_435002fa_924 and earlier, except 1371.1373.v4eb_fa_b_7161e9, does not redact encrypted values of credentials using the `SecretBytes` type when accessing item `config.xml` via REST API or CLI.

Check warning on line 0 in credentials-binding-687.v619cb_15e923f.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2019-1010241

credentials-binding - Storing Passwords in a Recoverable Format [CVE-2019-1010241]

The storage of passwords in a recoverable format makes them subject to password reuse attacks by malicious users. In fact, it should be noted that recoverable encrypted passwords provide no significant benefit over plaintext passwords since they are subject not only to reuse by malicious attackers but also by malicious insiders. If a system administrator can recover a password directly, or use a brute force search on the available information, the administrator can use the password on other accounts.

Check warning on line 0 in jenkins-core-2.479.3.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-27622

Jenkins 2.499 and earlier, LTS 2.492.1 and earlier does not redact encrypted values of secrets when accessing `config.xml` of agents via REST API or CLI, allowing attackers with Agent/Extended Read permission to view encrypted values of secrets.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2025-27622 for details

Check warning on line 0 in jenkins-core-2.479.3.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-27623

Jenkins 2.499 and earlier, LTS 2.492.1 and earlier does not redact encrypted values of secrets when accessing `config.xml` of views via REST API or CLI, allowing attackers with View/Read permission to view encrypted values of secrets.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2025-27623 for details

Check warning on line 0 in jenkins-core-2.479.3.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-27624

A cross-site request forgery (CSRF) vulnerability in Jenkins 2.499 and earlier, LTS 2.492.1 and earlier allows attackers to have users toggle their collapsed/expanded status of sidepanel widgets (e.g., Build Queue and Build Executor Status widgets).

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2025-27624 for details

Check warning on line 0 in jenkins-core-2.479.3.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-31720

A missing permission check in Jenkins 2.503 and earlier, LTS 2.492.2 and earlier allows attackers with Computer/Create permission but without Computer/Extended Read permission to copy an agent, gaining access to its configuration.

Check warning on line 0 in jenkins-core-2.479.3.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-31721

A missing permission check in Jenkins 2.503 and earlier, LTS 2.492.2 and earlier allows attackers with Computer/Create permission but without Computer/Configure permission to copy an agent, gaining access to encrypted secrets in its configuration.

Check warning on line 0 in jenkins-core-2.479.3.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-27625

In Jenkins 2.499 and earlier, LTS 2.492.1 and earlier, redirects starting with backslash (`\`) characters are considered safe, allowing attackers to perform phishing attacks by having users go to a Jenkins URL that will forward them to a different site, because browsers interpret these characters as part of scheme-relative redirects.

Check warning on line 0 in jenkins-core-2.479.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2016-9299

The remoting module in Jenkins before 2.32 and LTS before 2.19.3 allows remote attackers to execute arbitrary code via a crafted serialized Java object, which triggers an LDAP query to a third-party server.

Check warning on line 0 in jenkins-core-2.479.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2017-1000353

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an unauthenticated remote code execution. An unauthenticated remote code execution vulnerability allowed attackers to transfer a serialized Java `SignedObject` object to the Jenkins CLI, that would be deserialized using a new `ObjectInputStream`, bypassing the existing blacklist-based protection mechanism. We're fixing this issue by adding `SignedObject` to the blacklist. We're also backporting the new HTTP CLI protocol from Jenkins 2.54 to LTS 2.46.2, and deprecating the remoting-based (i.e. Java serialization) CLI protocol, disabling it by default.

Check warning on line 0 in jenkins-core-2.479.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2018-1000861

A code execution vulnerability exists in the Stapler web framework used by Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in stapler/core/src/main/java/org/kohsuke/stapler/MetaClass.java that allows attackers to invoke some methods on Java objects by accessing crafted URLs that were not intended to be invoked this way.

Check warning on line 0 in jenkins-core-2.479.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21690

Agent processes are able to completely bypass file path filtering by wrapping the file operation in an agent file path in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.

Check warning on line 0 in jenkins-core-2.479.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21691

Creating symbolic links is possible without the 'symlink' agent-to-controller access control permission in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.

Check warning on line 0 in jenkins-core-2.479.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21692

FilePath#renameTo and FilePath#moveAllChildrenTo in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier only check 'read' agent-to-controller access permission on the source path, instead of 'delete'.

Check warning on line 0 in jenkins-core-2.479.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21693

When creating temporary files, agent-to-controller access to create those files is only checked after they've been created in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.