Multiple vulnerabilities in Jenkins Azure Credentials plugin



Published: 2023-02-21
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-25766
CVE-2023-25767
CVE-2023-25768
CWE-ID CWE-862
CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Azure Credentials
Web applications / Modules and components for CMS

Vendor Jenkins

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Missing Authorization

EUVDB-ID: #VU72442

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25766

CWE-ID: CWE-862 - Missing Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks.

The vulnerability exists due to a missing permission check. A remote user can enumerate credentials IDs of credentials stored in Jenkins.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Azure Credentials: 253.v887e0f9e898b

External links

http://jenkins.io/security/advisory/2023-02-15/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site request forgery

EUVDB-ID: #VU72443

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25767

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Azure Credentials: 253.v887e0f9e898b

External links

http://jenkins.io/security/advisory/2023-02-15/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Missing Authorization

EUVDB-ID: #VU72444

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25768

CWE-ID: CWE-862 - Missing Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks.

The vulnerability exists due to a missing permission check. A remote user can connect to an attacker-specified web server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Azure Credentials: 253.v887e0f9e898b

External links

http://jenkins.io/security/advisory/2023-02-15/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###