Multiple vulnerabilities in Jenkins Compuware Topaz for Total Test plugin



Published: 2022-10-21 | Updated: 2022-12-09
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-43427
CVE-2022-43430
CVE-2022-43429
CVE-2022-43428
CWE-ID CWE-862
CWE-611
CWE-693
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Compuware Topaz for Total Test
Web applications / Modules and components for CMS

Vendor Jenkins

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

Updated 09.12.2022

Added fixed version for vulnerabilities #1-4

1) Missing Authorization

EUVDB-ID: #VU68579

Risk: Medium

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43427

CWE-ID: CWE-862 - Missing Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks.

The vulnerability exists due to the affected plugin does not perform permission checks in several HTTP endpoints. A remote user can enumerate credentials IDs of credentials stored in Jenkins.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Compuware Topaz for Total Test: 1.8 - 2.5.4.2

External links

http://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2623
http://www.openwall.com/lists/oss-security/2022/10/19/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) XML External Entity injection

EUVDB-ID: #VU68583

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43430

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied XML input. A remote user can pass a specially crafted XML code to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Successful exploitation of the vulnerability may allow an attacker to view contents of arbitrary file on the server or perform network scanning of internal and external infrastructure.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Compuware Topaz for Total Test: 1.8 - 2.5.4.2

External links

http://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2625
http://www.openwall.com/lists/oss-security/2022/10/19/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Protection Mechanism Failure

EUVDB-ID: #VU68581

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43429

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to insufficient implementation of security measures within the "GetRemoteUTF8FileContents". A remote attacker can read arbitrary files on the Jenkins controller file system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Compuware Topaz for Total Test: 1.8 - 2.5.4.2

External links

http://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2624
http://www.openwall.com/lists/oss-security/2022/10/19/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Protection Mechanism Failure

EUVDB-ID: #VU68580

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43428

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to insufficient implementation of security measures within the "RemoteSystemProperties". A remote attacker can obtain the values of Java system properties from the Jenkins controller process.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Compuware Topaz for Total Test: 1.8 - 2.5.4.2

External links

http://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2624
http://www.openwall.com/lists/oss-security/2022/10/19/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###