Bug 1418703 (CVE-2017-2600) - CVE-2017-2600 jenkins: Node monitor data could be viewed by low privilege users (SECURITY-343)
Summary: CVE-2017-2600 jenkins: Node monitor data could be viewed by low privilege use...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-2600
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1418736
Blocks: 1395176 1418735
TreeView+ depends on / blocked
 
Reported: 2017-02-02 14:45 UTC by Andrej Nemec
Modified: 2021-10-21 11:51 UTC (History)
12 users (show)

Fixed In Version: jenkins 2.44, jenkins 2.32.2
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-10-21 11:51:06 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2017-02-02 14:45:37 UTC
The following flaw was found in Jenkins:

Overall/Read permission was sufficient to access node monitor data via the remote API. These included system configuration and runtime information of these nodes.

External References:

https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2017-02-01

Upstream patch:

https://github.com/jenkinsci/jenkins/commit/0f92cd08a19207de2cceb6a2f4e3e9f92fdc0899

Comment 1 Andrej Nemec 2017-02-02 15:24:17 UTC
Created jenkins tracking bugs for this issue:

Affects: fedora-all [bug 1418736]


Note You need to log in before you can comment on or make changes to this bug.