Rapid7 Vulnerability & Exploit Database

Red Hat OpenShift: CVE-2019-10353: jenkins: CSRF protection tokens did not expire (SECURITY-626)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat OpenShift: CVE-2019-10353: jenkins: CSRF protection tokens did not expire (SECURITY-626)

Severity
5
CVSS
(AV:N/AC:H/Au:N/C:P/I:P/A:P)
Published
07/17/2019
Created
08/17/2019
Added
08/16/2019
Modified
05/10/2023

Description

CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.

Solution(s)

  • linuxrpm-upgrade-jenkins

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;