CVE-2019-1003049

CVSS v3.1 8.1 (High)
81% Progress
CVSS v2.0 6.8 (Medium)
68% Progress
EPSS 0.28 % (69th)
0.28% Progress
Affected Products 3
Advisories 4

Users who cached their CLI authentication before Jenkins was updated to 2.150.2 and newer, or 2.160 and newer, would remain authenticated in Jenkins 2.171 and earlier and Jenkins LTS 2.164.1 and earlier, because the fix for CVE-2019-1003004 in these releases did not reject existing remoting-based CLI authentication caches.

Weaknesses
CWE-613
Insufficient Session Expiration
Related CVEs
CVE Status
PUBLISHED
CNA
Jenkins Project
Published Date
2019-04-10 21:29:01
(5 years ago)
Updated Date
2023-10-25 18:16:04
(10 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Jenkins 2.164.1 and prior versions cpe:2.3:a:jenkins:jenkins::*:*:*:lts <= 2.164.1

Configuration #2

    CPE23 From Up To
  Jenkins 2.171 and prior versions cpe:2.3:a:jenkins:jenkins <= 2.171

Configuration #3

    CPE23 From Up To
  Redhat Openshift Container Platform 3.11 cpe:2.3:a:redhat:openshift_container_platform:3.11

Configuration #4

    CPE23 From Up To
  Oracle Communications Cloud Native Core Automated Test Suite 1.9.0 cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...