Multiple vulnerabilities in Jenkins BigPanda Notifier plugin



Published: 2022-09-23
Risk Medium
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2022-41247
CVE-2022-41248
CWE-ID CWE-522
CWE-549
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
BigPanda Notifier
Web applications / Modules and components for CMS

Vendor Jenkins

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Insufficiently protected credentials

EUVDB-ID: #VU67612

Risk: Medium

CVSSv3.1: 4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-41247

CWE-ID: CWE-522 - Insufficiently Protected Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the affected plugin stores the BigPanda API key unencrypted in its global configuration file BigpandaGlobalNotifier.xml on the Jenkins controller as part of its configuration. A remote user can gain unauthorized access to sensitive information on the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

BigPanda Notifier: 1.0.0 - 1.4.0

External links

http://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2243


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Missing Password Field Masking

EUVDB-ID: #VU67613

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-41248

CWE-ID: CWE-549 - Missing Password Field Masking

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the affected plugin does not mask the BigPanda API key on the global configuration form. A remote attacker can observe and capture it.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

BigPanda Notifier: 1.0.0 - 1.4.0

External links

http://www.jenkins.io/security/advisory/2022-09-21/#SECURITY-2243
http://www.openwall.com/lists/oss-security/2022/09/21/5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###