Cleartext storage of sensitive information in Jenkins White Source plugin



Published: 2020-07-03 | Updated: 2020-10-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-2213
CWE-ID CWE-312
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
White Source
Web applications / Modules and components for CMS

Vendor Jenkins

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated 12.10.2020

Added fixed version.

1) Cleartext storage of sensitive information

EUVDB-ID: #VU29523

Risk: Medium

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-2213

CWE-ID: CWE-312 - Cleartext Storage of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a remote user to view the password on the target system.

The vulnerability exists due to the affected software stores credentials in plain text as part of its global configuration file "org.whitesource.jenkins.pipeline.WhiteSourcePipelineStep.xml" and job "config.xml" files on the Jenkins master. A remote user with Extended Read permission (in the case of job config.xml files) or access to the master file system can obtain credentials.

Mitigation

Install update from vendor's website.

Vulnerable software versions

White Source: 1.0 - 19.1.1

External links

http://www.openwall.com/lists/oss-security/2020/07/02/7
http://jenkins.io/security/advisory/2020-07-02/#SECURITY-1630


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###