CVE-2023-50770

Jenkins OpenId Connect Authentication Plugin 2.6 and earlier stores a password of a local user account used as an anti-lockout feature in a recoverable format, allowing attackers with access to the Jenkins controller file system to recover the plain text password of that account, likely gaining administrator access to Jenkins.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:openid:*:*:*:*:*:jenkins:*:*

History

18 Dec 2023, 18:08

Type Values Removed Values Added
References () http://www.openwall.com/lists/oss-security/2023/12/13/4 - () http://www.openwall.com/lists/oss-security/2023/12/13/4 - Mailing List
References () https://www.jenkins.io/security/advisory/2023-12-13/#SECURITY-3168 - () https://www.jenkins.io/security/advisory/2023-12-13/#SECURITY-3168 - Vendor Advisory
CPE cpe:2.3:a:jenkins:openid:*:*:*:*:*:jenkins:*:*
CWE CWE-522
First Time Jenkins openid
Jenkins
Summary
  • (es) El complemento de autenticación OpenId Connect de Jenkins 2.6 y versiones anteriores almacena una contraseña de una cuenta de usuario local utilizada como función antibloqueo en un formato recuperable, lo que permite a los atacantes con acceso al sistema de archivos del controlador de Jenkins recuperar la contraseña de texto plano de esa cuenta, probablemente obteniendo acceso de administrador a Jenkins.
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.7

13 Dec 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-13 18:15

Updated : 2023-12-18 18:08


NVD link : CVE-2023-50770

Mitre link : CVE-2023-50770

CVE.ORG link : CVE-2023-50770


JSON object : View

Products Affected

jenkins

  • openid
CWE
CWE-522

Insufficiently Protected Credentials