Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-pgpj-83g3-mfr2: Jenkins Google Compute Engine Plugin has incorrect permission checks

Jenkins Google Compute Engine Plugin 4.550.vb_327fca_3db_11 and earlier does not correctly perform permission checks in multiple HTTP endpoints. This allows attackers with global Item/Configure permission (while lacking Item/Configure permission on any particular job) to do the following:

  • Enumerate system-scoped credentials IDs of credentials stored in Jenkins. Those can be used as part of an attack to capture the credentials using another vulnerability.

  • Connect to Google Cloud Platform using attacker-specified credentials IDs obtained through another method, to obtain information about existing projects.

Google Compute Engine Plugin 4.551.v5a_4dc98f6962 requires Overall/Administer permission for the affected HTTP endpoints.

ghsa
#vulnerability#google#git#java#maven
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2023-49652

Jenkins Google Compute Engine Plugin has incorrect permission checks

Moderate severity GitHub Reviewed Published Nov 29, 2023 to the GitHub Advisory Database • Updated Nov 29, 2023

Package

maven org.jenkins-ci.plugins:google-compute-engine (Maven)

Affected versions

< 4.3.17.1

>= 4.5, < 4.551.v5a

Patched versions

4.3.17.1

4.551.v5a

Jenkins Google Compute Engine Plugin 4.550.vb_327fca_3db_11 and earlier does not correctly perform permission checks in multiple HTTP endpoints. This allows attackers with global Item/Configure permission (while lacking Item/Configure permission on any particular job) to do the following:

  • Enumerate system-scoped credentials IDs of credentials stored in Jenkins. Those can be used as part of an attack to capture the credentials using another vulnerability.

  • Connect to Google Cloud Platform using attacker-specified credentials IDs obtained through another method, to obtain information about existing projects.

Google Compute Engine Plugin 4.551.v5a_4dc98f6962 requires Overall/Administer permission for the affected HTTP endpoints.

References

  • https://nvd.nist.gov/vuln/detail/CVE-2023-49652
  • https://www.jenkins.io/security/advisory/2023-11-29/#SECURITY-2835
  • http://www.openwall.com/lists/oss-security/2023/11/29/1

Published to the GitHub Advisory Database

Nov 29, 2023

Last updated

Nov 29, 2023

Related news

CVE-2023-49653: Jenkins Security Advisory 2023-11-29

Jenkins Jira Plugin 3.11 and earlier does not set the appropriate context for credentials lookup, allowing attackers with Item/Configure permission to access and capture credentials they are not entitled to.

CVE-2023-49652: Jenkins Security Advisory 2023-11-29

Incorrect permission checks in Jenkins Google Compute Engine Plugin 4.550.vb_327fca_3db_11 and earlier allow attackers with global Item/Configure permission (while lacking Item/Configure permission on any particular job) to enumerate system-scoped credentials IDs of credentials stored in Jenkins and to connect to Google Cloud Platform using attacker-specified credentials IDs obtained through another method, to obtain information about existing projects. This fix has been backported to 4.3.17.1.

CVE-2023-49656: Jenkins Security Advisory 2023-11-29

Jenkins MATLAB Plugin 2.11.0 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

CVE-2023-49674: Jenkins Security Advisory 2023-11-29

A missing permission check in Jenkins NeuVector Vulnerability Scanner Plugin 1.22 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified hostname and port using attacker-specified username and password.