Executive Summary

Informations
Name CVE-2017-1000354 First vendor Publication 2018-01-29
Vendor Cve Last vendor Modification 2018-02-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to a login command which allowed impersonating any Jenkins user. The `login` command available in the remoting-based CLI stored the encrypted user name of the successfully authenticated user in a cache file used to authenticate further commands. Users with sufficient permission to create secrets in Jenkins, and download their encrypted values (e.g. with Job/Configure permission), were able to impersonate any other Jenkins user on the same instance.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000354

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 657

Nessus® Vulnerability Scanner

Date Description
2017-05-04 Name : A job scheduling and management system hosted on the remote web server is aff...
File : jenkins_2_57.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_631c47109be54a809310eb2847fe24dd.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98065
CONFIRM https://jenkins.io/security/advisory/2017-04-26/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:42:59
  • Multiple Updates
2024-02-01 12:12:06
  • Multiple Updates
2023-09-05 12:41:01
  • Multiple Updates
2023-09-05 01:11:50
  • Multiple Updates
2023-09-02 12:40:48
  • Multiple Updates
2023-09-02 01:12:06
  • Multiple Updates
2023-08-12 12:44:16
  • Multiple Updates
2023-08-12 01:11:36
  • Multiple Updates
2023-08-11 12:38:55
  • Multiple Updates
2023-08-11 01:11:55
  • Multiple Updates
2023-08-06 12:37:38
  • Multiple Updates
2023-08-06 01:11:35
  • Multiple Updates
2023-08-04 12:37:48
  • Multiple Updates
2023-08-04 01:11:39
  • Multiple Updates
2023-07-14 12:37:50
  • Multiple Updates
2023-07-14 01:11:38
  • Multiple Updates
2023-03-29 01:39:36
  • Multiple Updates
2023-03-28 12:11:56
  • Multiple Updates
2022-10-11 12:33:46
  • Multiple Updates
2022-10-11 01:11:34
  • Multiple Updates
2021-05-04 12:55:15
  • Multiple Updates
2021-04-22 02:07:44
  • Multiple Updates
2020-09-05 01:16:51
  • Multiple Updates
2020-05-23 02:02:11
  • Multiple Updates
2020-05-23 00:54:29
  • Multiple Updates
2019-07-09 01:08:41
  • Multiple Updates
2019-05-09 12:08:29
  • Multiple Updates
2019-04-25 12:05:24
  • Multiple Updates
2019-02-20 12:08:05
  • Multiple Updates
2018-10-31 01:07:40
  • Multiple Updates
2018-04-06 12:03:08
  • Multiple Updates
2018-03-20 01:04:29
  • Multiple Updates
2018-02-15 21:21:06
  • Multiple Updates
2018-01-31 09:20:34
  • Multiple Updates
2018-01-29 21:20:32
  • First insertion