gsd-2012-0785
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Hash collision attack vulnerability in Jenkins before 1.447, Jenkins LTS before 1.424.2, and Jenkins Enterprise by CloudBees 1.424.x before 1.424.2.1 and 1.400.x before 1.400.0.11 could allow remote attackers to cause a considerable CPU load, aka "the Hash DoS attack."
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2012-0785",
    "description": "Hash collision attack vulnerability in Jenkins before 1.447, Jenkins LTS before 1.424.2, and Jenkins Enterprise by CloudBees 1.424.x before 1.424.2.1 and 1.400.x before 1.400.0.11 could allow remote attackers to cause a considerable CPU load, aka \"the Hash DoS attack.\"",
    "id": "GSD-2012-0785"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2012-0785"
      ],
      "details": "Hash collision attack vulnerability in Jenkins before 1.447, Jenkins LTS before 1.424.2, and Jenkins Enterprise by CloudBees 1.424.x before 1.424.2.1 and 1.400.x before 1.400.0.11 could allow remote attackers to cause a considerable CPU load, aka \"the Hash DoS attack.\"",
      "id": "GSD-2012-0785",
      "modified": "2023-12-13T01:20:13.900373Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2012-0785",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Jenkins",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "before 1.447"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Jenkins LTS",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "before 1.424.2"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Jenkins Enterprise by CloudBees",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "1.424.x before 1.424.2.1"
                        },
                        {
                          "version_value": "1.400.x before 1.400.0.11"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Jenkins project"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Hash collision attack vulnerability in Jenkins before 1.447, Jenkins LTS before 1.424.2, and Jenkins Enterprise by CloudBees 1.424.x before 1.424.2.1 and 1.400.x before 1.400.0.11 could allow remote attackers to cause a considerable CPU load, aka \"the Hash DoS attack.\""
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "and hash collision attack"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "[oss-security] 20120119 Re: CVE request: Jenkins",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2012/01/20/8"
          },
          {
            "name": "https://security-tracker.debian.org/tracker/CVE-2012-0785",
            "refsource": "MISC",
            "url": "https://security-tracker.debian.org/tracker/CVE-2012-0785"
          },
          {
            "name": "https://access.redhat.com/security/cve/cve-2012-0785",
            "refsource": "MISC",
            "url": "https://access.redhat.com/security/cve/cve-2012-0785"
          },
          {
            "name": "https://jenkins.io/security/advisory/2012-01-12/",
            "refsource": "CONFIRM",
            "url": "https://jenkins.io/security/advisory/2012-01-12/"
          },
          {
            "name": "https://www.cloudbees.com/jenkins-security-advisory-2012-01-12",
            "refsource": "CONFIRM",
            "url": "https://www.cloudbees.com/jenkins-security-advisory-2012-01-12"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.400.0.11",
                "versionStartIncluding": "1.400.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.424.2.1",
                "versionStartIncluding": "1.424.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.424.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.447",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2012-0785"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Hash collision attack vulnerability in Jenkins before 1.447, Jenkins LTS before 1.424.2, and Jenkins Enterprise by CloudBees 1.424.x before 1.424.2.1 and 1.400.x before 1.400.0.11 could allow remote attackers to cause a considerable CPU load, aka \"the Hash DoS attack.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://access.redhat.com/security/cve/cve-2012-0785",
              "refsource": "MISC",
              "tags": [
                "Broken Link"
              ],
              "url": "https://access.redhat.com/security/cve/cve-2012-0785"
            },
            {
              "name": "[oss-security] 20120119 Re: CVE request: Jenkins",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2012/01/20/8"
            },
            {
              "name": "https://security-tracker.debian.org/tracker/CVE-2012-0785",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security-tracker.debian.org/tracker/CVE-2012-0785"
            },
            {
              "name": "https://jenkins.io/security/advisory/2012-01-12/",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://jenkins.io/security/advisory/2012-01-12/"
            },
            {
              "name": "https://www.cloudbees.com/jenkins-security-advisory-2012-01-12",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.cloudbees.com/jenkins-security-advisory-2012-01-12"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 6.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2020-03-04T17:31Z",
      "publishedDate": "2020-02-24T17:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...