CVE-2017-1000087

CVSS V2 Medium 4 CVSS V3 Medium 4.3
Description
GitHub Branch Source provides a list of applicable credential IDs to allow users configuring a job to select the one they'd like to use. This functionality did not check permissions, allowing any user with Overall/Read permission to get a list of valid credentials IDs. Those could be used as part of an attack to capture the credentials using another vulnerability.
Overview
  • CVE ID
  • CVE-2017-1000087
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-10-05T01:29:03
  • Last Modified Date
  • 2017-11-02T15:17:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:jenkins:github_branch_source:*:*:*:*:*:jenkins:*:* 1 OR 2.0.7
cpe:2.3:a:jenkins:github_branch_source:0.1:beta-1:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:0.1:beta-2:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:0.1:beta-3:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:0.1:beta-4:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.0:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.1:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.2:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.3:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.4:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.4:beta-1:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.5:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.6:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.7:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.8:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.8.1:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.9:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:1.10:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.0:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.0:beta-1:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.0:beta-2:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.1:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.1:beta-1:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.1:beta-2:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.1:beta-3:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.1:beta-4:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.1:beta-5:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.1:beta-6:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.2:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.3:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.4:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.4:beta-1:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.5:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.0.6:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.2.0:*:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.2.0:alpha-1:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.2.0:alpha-2:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.2.0:alpha-3:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.2.0:alpha-4:*:*:*:jenkins:*:* 1 OR
cpe:2.3:a:jenkins:github_branch_source:2.2.0:beta-1:*:*:*:jenkins:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://jenkins.io/security/advisory/2017-07-10/ Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 08:12:50 Added to TrackCVE
2022-12-02 21:39:10 2017-10-05T01:29Z 2017-10-05T01:29:03 CVE Published Date updated
2022-12-02 21:39:10 2017-11-02T15:17:23 CVE Modified Date updated
2022-12-02 21:39:10 Analyzed Vulnerability Status updated