ghsa-g8c3-6fj2-87w7
Vulnerability from github
Published
2023-07-12 18:30
Modified
2023-07-20 14:53
Severity ?
Summary
Jenkins Active Directory Plugin vulnerable to Active Directory credential disclosure
Details
Jenkins Active Directory Plugin allows testing a new, unsaved configuration by performing a connection test (the button labeled "Test Domain").
Active Directory Plugin 2.30 and earlier ignores the "Require TLS" and "StartTls" options and always performs the connection test to Active directory unencrypted. This allows attackers able to capture network traffic between the Jenkins controller and Active Directory servers to obtain Active Directory credentials.
This only affects the connection test. Connections established during the login process are encrypted if the corresponding TLS option is enabled.
Active Directory Plugin 2.30.1 considers the "Require TLS" and "StartTls" options for connection tests.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.plugins:active-directory" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.30.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-37943" ], "database_specific": { "cwe_ids": [ "CWE-311" ], "github_reviewed": true, "github_reviewed_at": "2023-07-12T19:49:50Z", "nvd_published_at": "2023-07-12T16:15:13Z", "severity": "MODERATE" }, "details": "Jenkins Active Directory Plugin allows testing a new, unsaved configuration by performing a connection test (the button labeled \"Test Domain\").\n\nActive Directory Plugin 2.30 and earlier ignores the \"Require TLS\" and \"StartTls\" options and always performs the connection test to Active directory unencrypted. This allows attackers able to capture network traffic between the Jenkins controller and Active Directory servers to obtain Active Directory credentials.\n\nThis only affects the connection test. Connections established during the login process are encrypted if the corresponding TLS option is enabled.\n\nActive Directory Plugin 2.30.1 considers the \"Require TLS\" and \"StartTls\" options for connection tests.", "id": "GHSA-g8c3-6fj2-87w7", "modified": "2023-07-20T14:53:01Z", "published": "2023-07-12T18:30:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37943" }, { "type": "WEB", "url": "https://github.com/jenkinsci/active-directory-plugin/commit/549dde617dbcf533e6cabfe8cc148a250a398211" }, { "type": "WEB", "url": "https://www.jenkins.io/security/advisory/2023-07-12/#SECURITY-3059" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2023/07/12/2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Jenkins Active Directory Plugin vulnerable to Active Directory credential disclosure" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.