Rapid7 Vulnerability & Exploit Database

Jenkins Advisory 2017-02-01: CVE-2017-2611: Insufficient permission check for periodic processes

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Jenkins Advisory 2017-02-01: CVE-2017-2611: Insufficient permission check for periodic processes

Severity
4
CVSS
(AV:N/AC:L/Au:S/C:N/I:N/A:P)
Published
11/13/2017
Created
07/25/2018
Added
11/13/2017
Modified
06/25/2018

Description

Jenkins before versions 2.44, 2.32.2 is vulnerable to an insufficient permission check for periodic processes (SECURITY-389). The URLs /workspaceCleanup and /fingerprintCleanup did not perform permission checks, allowing users with read access to Jenkins to trigger these background processes (that are otherwise performed daily), possibly causing additional load on Jenkins master and agents.

Solution(s)

  • jenkins-lts-upgrade-2_32_2
  • jenkins-upgrade-2_44

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;