CWE
693
Advisory Published
Advisory Published
Updated

CVE-2022-43422

First published: Wed Oct 19 2022(Updated: )

Compuware Topaz Utilities Plugin 1.0.8 and earlier implements an agent/controller message that does not limit where it can be executed. It allows attackers able to control agent processes to obtain the values of Java system properties from the Jenkins controller process. This vulnerability is only exploitable in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier. See the [LTS upgrade guide](https://www.jenkins.io/doc/upgrade-guide/2.303/#upgrading-to-jenkins-lts-2-303-3). Compuware Topaz Utilities Plugin 1.0.9 restricts execution of the agent/controller message to agents.

Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com

Affected SoftwareAffected VersionHow to fix
Jenkins Compuware Topaz Utilities<1.0.9
Jenkins Jenkins<=2.138
Jenkins Jenkins<=2.303.2
All of
<1.0.9
Any of
<=2.138
<=2.303.2
maven/com.compuware.jenkins:compuware-topaz-utilities<1.0.9
1.0.9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-43422.

  • What is the severity of CVE-2022-43422?

    The severity of CVE-2022-43422 is medium with a CVSS score of 5.3.

  • What is the affected software for CVE-2022-43422?

    The affected software for CVE-2022-43422 is Jenkins Compuware Topaz Utilities Plugin 1.0.8 and earlier.

  • How can attackers exploit CVE-2022-43422?

    Attackers with control over agent processes can exploit CVE-2022-43422 to obtain the values of Java system properties from the Jenkins controller process.

  • Are the Jenkins Jenkins versions vulnerable to CVE-2022-43422?

    No, the Jenkins Jenkins versions 2.138 and 2.303.2 LTS are not vulnerable to CVE-2022-43422.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203