ghsa-99hj-ppg3-2xwc
Vulnerability from github
Published
2022-05-14 01:04
Modified
2024-03-04 21:12
Severity ?
Summary
Cross-Site Request Forgery in Jenkins
Details
A race condition during Jenkins 2.94 and earlier; 2.89.1 and earlier startup could result in the wrong order of execution of commands during initialization. There is a very short window of time after startup during which Jenkins may no longer show the 'Please wait while Jenkins is getting ready to work' message but Cross-Site Request Forgery (CSRF) protection may not yet be effective.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 2.89.1" }, "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.main:jenkins-core" }, "ranges": [ { "events": [ { "introduced": "2.81" }, { "fixed": "2.89.2" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 2.94" }, "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.main:jenkins-core" }, "ranges": [ { "events": [ { "introduced": "2.90" }, { "fixed": "2.95" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2017-1000504" ], "database_specific": { "cwe_ids": [ "CWE-352" ], "github_reviewed": true, "github_reviewed_at": "2022-07-01T21:45:12Z", "nvd_published_at": "2018-01-24T23:29:00Z", "severity": "HIGH" }, "details": "A race condition during Jenkins 2.94 and earlier; 2.89.1 and earlier startup could result in the wrong order of execution of commands during initialization. There is a very short window of time after startup during which Jenkins may no longer show the \u0027Please wait while Jenkins is getting ready to work\u0027 message but Cross-Site Request Forgery (CSRF) protection may not yet be effective.", "id": "GHSA-99hj-ppg3-2xwc", "modified": "2024-03-04T21:12:05Z", "published": "2022-05-14T01:04:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000504" }, { "type": "WEB", "url": "https://github.com/jenkinsci/jenkins/commit/ccc374a7176d7704941fb494589790b7673efe2" }, { "type": "PACKAGE", "url": "https://github.com/jenkinsci/jenkins" }, { "type": "WEB", "url": "https://jenkins.io/security/advisory/2017-12-14" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Cross-Site Request Forgery in Jenkins" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.