Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1qbXc3LXBoNnAtMzNjY84AAXvi

Exposure of Sensitive Information in Jenkins Core

Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force approach.

Permalink: https://github.com/advisories/GHSA-jmw7-ph6p-33cc
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1qbXc3LXBoNnAtMzNjY84AAXvi
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: almost 2 years ago
Updated: about 1 year ago


CVSS Score: 9.8
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-jmw7-ph6p-33cc, CVE-2016-0791
References:

Affected Packages

maven:org.jenkins-ci.main:jenkins-core
Affected Version Ranges: < 1.650
Fixed in: 1.650