Skip to content

Cross-Site Request Forgery in Jenkins

High severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Mar 4, 2024

Package

maven org.jenkins-ci.main:jenkins-core (Maven)

Affected versions

>= 2.81, <= 2.89.1
>= 2.90, <= 2.94

Patched versions

2.89.2
2.95

Description

A race condition during Jenkins 2.94 and earlier; 2.89.1 and earlier startup could result in the wrong order of execution of commands during initialization. There is a very short window of time after startup during which Jenkins may no longer show the 'Please wait while Jenkins is getting ready to work' message but Cross-Site Request Forgery (CSRF) protection may not yet be effective.

References

Published by the National Vulnerability Database Jan 24, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Jul 1, 2022
Last updated Mar 4, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.112%
(45th percentile)

Weaknesses

CVE ID

CVE-2017-1000504

GHSA ID

GHSA-99hj-ppg3-2xwc

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.