Multiple vulnerabilities in Jenkins OpenId Connect Authentication plugin



Published: 2024-10-07
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-47806
CVE-2024-47807
CWE-ID CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenId Connect Authentication
Web applications / Modules and components for CMS

Vendor Jenkins

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU98067

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-47806

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to the affected plugin does not check the aud (Audience) claim of an ID Token during its authentication flow, a value to verify the token is issued for the correct client. A remote attacker can subvert the authentication flow and gain administrator access to Jenkins.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenId Connect Authentication: 4.354.v321ce67a_1de8

CPE2.3 External links

http://www.jenkins.io/security/advisory/2024-10-02/#SECURITY-3441%20(1)


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Authentication

EUVDB-ID: #VU98068

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-47807

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to the affected plugin does not check the iss (Issuer) claim of an ID Token during its authentication flow, a value that identifies the Originating Party (IdP). A remote attacker can subvert the authentication flow and gain administrator access to Jenkins.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenId Connect Authentication: 4.354.v321ce67a_1de8

CPE2.3 External links

http://www.jenkins.io/security/advisory/2024-10-02/#SECURITY-3441%20(2)


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###