CVE-2022-43412

Jenkins Generic Webhook Trigger Plugin 1.84.1 and earlier uses a non-constant time comparison function when checking whether the provided and expected webhook token are equal, potentially allowing attackers to use statistical methods to obtain a valid webhook token.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:generic_webhook_trigger:*:*:*:*:*:jenkins:*:*

History

20 Oct 2022, 19:21

Type Values Removed Values Added
References (CONFIRM) https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2874 - (CONFIRM) https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2874 - Vendor Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/10/19/3 - (MLIST) http://www.openwall.com/lists/oss-security/2022/10/19/3 - Mailing List, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CPE cpe:2.3:a:jenkins:generic_webhook_trigger:*:*:*:*:*:jenkins:*:*
CWE CWE-208 CWE-203
First Time Jenkins
Jenkins generic Webhook Trigger

19 Oct 2022, 19:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/10/19/3 -

19 Oct 2022, 16:38

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-19 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43412

Mitre link : CVE-2022-43412

CVE.ORG link : CVE-2022-43412


JSON object : View

Products Affected

jenkins

  • generic_webhook_trigger
CWE
CWE-203

Observable Discrepancy