CVE-2024-23903

Jenkins GitLab Branch Source Plugin 684.vea_fa_7c1e2fe3 and earlier uses a non-constant time comparison function when checking whether the provided and expected webhook token are equal, potentially allowing attackers to use statistical methods to obtain a valid webhook token.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:github_branch_source:*:*:*:*:*:jenkins:*:*

History

31 Jan 2024, 18:13

Type Values Removed Values Added
First Time Jenkins
Jenkins github Branch Source
CPE cpe:2.3:a:jenkins:github_branch_source:*:*:*:*:*:jenkins:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CWE CWE-697
References () http://www.openwall.com/lists/oss-security/2024/01/24/6 - () http://www.openwall.com/lists/oss-security/2024/01/24/6 - Mailing List
References () https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-2871 - () https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-2871 - Vendor Advisory
Summary
  • (es) El complemento Jenkins GitLab Branch Source 684.vea_fa_7c1e2fe3 y versiones anteriores utiliza una función de comparación de tiempo no constante al verificar si el token de webhook proporcionado y el esperado son iguales, lo que potencialmente permite a los atacantes usar métodos estadísticos para obtener un token de webhook válido.

24 Jan 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-24 18:15

Updated : 2024-01-31 18:13


NVD link : CVE-2024-23903

Mitre link : CVE-2024-23903

CVE.ORG link : CVE-2024-23903


JSON object : View

Products Affected

jenkins

  • github_branch_source
CWE
CWE-697

Incorrect Comparison