Multiple vulnerabilities in Jenkins Pipeline Maven Integration plugin



Published: 2020-08-13
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-2235
CVE-2020-2234
CVE-2020-2233
CWE-ID CWE-352
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Pipeline Maven Integration
Web applications / Modules and components for CMS

Vendor Jenkins

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site request forgery

EUVDB-ID: #VU45667

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2235

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Pipeline Maven Integration: 3.8.2

External links

http://www.openwall.com/lists/oss-security/2020/08/12/4
http://jenkins.io/security/advisory/2020-08-12/#SECURITY-1794%20(2)


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU45666

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2234

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information on the target system.

The vulnerability exists due to the affected plugin does not perform a permission check in a method implementing form validation. A remote user can capture credentials stored in Jenkins.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Pipeline Maven Integration: 3.8.2

External links

http://www.openwall.com/lists/oss-security/2020/08/12/4
http://jenkins.io/security/advisory/2020-08-12/#SECURITY-1794%20(2)


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU45665

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2233

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information on the target system.

The vulnerability exists due to the affected plugin does not perform a permission check in an HTTP endpoint. A remote user with Overall/Read access to Jenkins can enumerate credentials IDs of credentials stored in Jenkins.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Pipeline Maven Integration: 3.8.2

External links

http://www.openwall.com/lists/oss-security/2020/08/12/4
http://jenkins.io/security/advisory/2020-08-12/#SECURITY-1794%20(1)


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###