CVE-2023-41935

Jenkins Azure AD Plugin 396.v86ce29279947 and earlier, except 378.380.v545b_1154b_3fb_, uses a non-constant time comparison function when checking whether the provided and expected CSRF protection nonce are equal, potentially allowing attackers to use statistical methods to obtain a valid nonce.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jenkins:azure_ad:*:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:azure_ad:*:*:*:*:*:jenkins:*:*

History

11 Sep 2023, 17:54

Type Values Removed Values Added
First Time Jenkins azure Ad
Jenkins
CWE CWE-697
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:jenkins:azure_ad:*:*:*:*:*:jenkins:*:*
References (MISC) http://www.openwall.com/lists/oss-security/2023/09/06/9 - (MISC) http://www.openwall.com/lists/oss-security/2023/09/06/9 - Mailing List, Third Party Advisory
References (MISC) https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3227 - (MISC) https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3227 - Vendor Advisory

06 Sep 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/09/06/9 -

06 Sep 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-06 13:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41935

Mitre link : CVE-2023-41935

CVE.ORG link : CVE-2023-41935


JSON object : View

Products Affected

jenkins

  • azure_ad
CWE
CWE-697

Incorrect Comparison