7.5
CWE
203 208
Advisory Published
Advisory Published
Updated

CVE-2022-34174

First published: Wed Jun 22 2022(Updated: )

In Jenkins 2.355 and earlier, LTS 2.332.3 and earlier, an observable timing discrepancy on the login form allows distinguishing between login attempts with an invalid username, and login attempts with a valid username and wrong password, when using the Jenkins user database security realm. This allows attackers to determine the validity of attacker-specified usernames. Login attempts with an invalid username now validate a synthetic password to eliminate the timing discrepancy in Jenkins 2.356, LTS 2.332.4.

Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com

Affected SoftwareAffected VersionHow to fix
redhat/jenkins<0:2.361.1.1675406172-1.el8
0:2.361.1.1675406172-1.el8
redhat/jenkins<0:2.361.1.1672840472-1.el8
0:2.361.1.1672840472-1.el8
redhat/jenkins<0:2.361.1.1675668150-1.el8
0:2.361.1.1675668150-1.el8
<=2.332.3
<=2.355
Jenkins Jenkins<=2.332.3
Jenkins Jenkins<=2.355
maven/org.jenkins-ci.main:jenkins-core<2.332.4
2.332.4
maven/org.jenkins-ci.main:jenkins-core>=2.334<2.356
2.356

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-34174?

    CVE-2022-34174 is a vulnerability in Jenkins that allows an observable timing discrepancy on the login form, allowing an attacker to distinguish between login attempts with an invalid username and login attempts with a valid username and wrong password.

  • What is the severity of CVE-2022-34174?

    CVE-2022-34174 has a severity rating of 7.5 (High).

  • How does CVE-2022-34174 impact Jenkins?

    CVE-2022-34174 impacts Jenkins versions 2.355 and earlier LTS 2.332.3 and earlier by allowing an attacker to distinguish between login attempts with different types of credentials.

  • What is the remedy for CVE-2022-34174?

    The remedy for CVE-2022-34174 is to update Jenkins to version 2.356 or later, or LTS to version 2.332.4 or later.

  • Where can I find more information about CVE-2022-34174?

    More information about CVE-2022-34174 can be found at the following references: [CVE Details](https://www.cve.org/CVERecord?id=CVE-2022-34174), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-34174), [Jenkins Security Advisory](https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2566), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=2119653), [Red Hat Errata](https://access.redhat.com/errata/RHSA-2023:0697).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203