Lucene search

K
githubGitHub Advisory DatabaseGHSA-G8C3-6FJ2-87W7
HistoryJul 12, 2023 - 6:30 p.m.

Jenkins Active Directory Plugin vulnerable to Active Directory credential disclosure

2023-07-1218:30:38
CWE-311
GitHub Advisory Database
github.com
11
jenkins
active directory
plugin
vulnerability
unencrypted connection
credential disclosure
network traffic
tls option
starttls
software

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

40.1%

Jenkins Active Directory Plugin allows testing a new, unsaved configuration by performing a connection test (the button labeled “Test Domain”).

Active Directory Plugin 2.30 and earlier ignores the “Require TLS” and “StartTls” options and always performs the connection test to Active directory unencrypted. This allows attackers able to capture network traffic between the Jenkins controller and Active Directory servers to obtain Active Directory credentials.

This only affects the connection test. Connections established during the login process are encrypted if the corresponding TLS option is enabled.

Active Directory Plugin 2.30.1 considers the “Require TLS” and “StartTls” options for connection tests.

Affected configurations

Vulners
Node
org.jenkinsci.plugins\Matchaudit2db

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

40.1%

Related for GHSA-G8C3-6FJ2-87W7