First published: Thu Jun 30 2022(Updated: )
Jenkins OpsGenie Plugin 1.9 and earlier stores API keys unencrypted in its global configuration file `com.opsgenie.integration.jenkins.OpsGenieNotifier.xml` and in job `config.xml` files on the Jenkins controller as part of its configuration. Additionally, they are transmitted in plain text as part of the respective configuration forms. These API keys can be viewed by users with Item/Extended Read permission (job config.xml only) or access to the Jenkins controller file system (both). As of publication of this advisory, there is no fix.
Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com
Affected Software | Affected Version | How to fix |
---|---|---|
Jenkins Opsgenie | <=1.9 | |
maven/org.jenkins-ci.plugins:opsgenie | <=1.9 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-34803 is a vulnerability in Jenkins OpsGenie Plugin 1.9 and earlier that allows API keys to be stored unencrypted, transmitted in plain text, and accessible through configuration files.
CVE-2022-34803 exposes API keys used by Jenkins OpsGenie Plugin, allowing unauthorized access to the sensitive information they protect.
The severity of CVE-2022-34803 is classified as medium with a CVSS score of 4.3.
To fix CVE-2022-34803, upgrade Jenkins OpsGenie Plugin to version 1.10 or later, which no longer stores API keys unencrypted.
Yes, you can find more information about CVE-2022-34803 at the following references: [Jenkins Security Advisory](https://www.jenkins.io/security/advisory/2022-06-30/#SECURITY-1877), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-34803), and [GitHub Advisory](https://github.com/advisories/GHSA-273c-fjw8-v2w8).