gsd-2019-10353
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2019-10353",
    "description": "CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.",
    "id": "GSD-2019-10353",
    "references": [
      "https://www.suse.com/security/cve/CVE-2019-10353.html",
      "https://access.redhat.com/errata/RHSA-2019:2548",
      "https://access.redhat.com/errata/RHSA-2019:2503",
      "https://security.archlinux.org/CVE-2019-10353"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2019-10353"
      ],
      "details": "CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.",
      "id": "GSD-2019-10353",
      "modified": "2023-12-13T01:23:59.259719Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "jenkinsci-cert@googlegroups.com",
        "ID": "CVE-2019-10353",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Jenkins",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "2.185 and earlier, LTS 2.176.1 and earlier"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Jenkins project"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://www.openwall.com/lists/oss-security/2019/07/17/2",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2019/07/17/2"
          },
          {
            "name": "http://www.securityfocus.com/bid/109373",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/109373"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2019:2503",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2019:2503"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2019:2548",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2019:2548"
          },
          {
            "name": "https://jenkins.io/security/advisory/2019-07-17/#SECURITY-626",
            "refsource": "MISC",
            "url": "https://jenkins.io/security/advisory/2019-07-17/#SECURITY-626"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[2.176.1,2.185]",
          "affected_versions": "All versions after 2.176.1 up to 2.185",
          "cvss_v2": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
          "cvss_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-352",
            "CWE-937"
          ],
          "date": "2019-07-26",
          "description": "CSRF tokens in Jenkins did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.",
          "fixed_versions": [
            "2.186"
          ],
          "identifier": "CVE-2019-10353",
          "identifiers": [
            "CVE-2019-10353"
          ],
          "not_impacted": "All versions up to 2.176.1, all versions after 2.185",
          "package_slug": "maven/org.jenkins-ci.main/jenkins-core",
          "pubdate": "2019-07-17",
          "solution": "Upgrade to version 2.186 or above.",
          "title": "Cross-Site Request Forgery (CSRF)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2019-10353",
            "https://jenkins.io/security/advisory/2019-07-17/#SECURITY-626"
          ],
          "uuid": "716d8f6f-60bd-47c4-8042-ee35349f358f"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.176.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.185",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "jenkinsci-cert@googlegroups.com",
          "ID": "CVE-2019-10353"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-352"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://jenkins.io/security/advisory/2019-07-17/#SECURITY-626",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://jenkins.io/security/advisory/2019-07-17/#SECURITY-626"
            },
            {
              "name": "[oss-security] 20190717 Multiple vulnerabilities in Jenkins",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2019/07/17/2"
            },
            {
              "name": "109373",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/109373"
            },
            {
              "name": "RHSA-2019:2503",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2019:2503"
            },
            {
              "name": "RHSA-2019:2548",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2019:2548"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 4.9,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": true
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "exploitabilityScore": 1.6,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2023-10-25T18:16Z",
      "publishedDate": "2019-07-17T16:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...