CVE-2017-1000091

GitHub Branch Source Plugin connects to a user-specified GitHub API URL (e.g. GitHub Enterprise) as part of form validation and completion (e.g. to verify Scan Credentials are correct). This functionality improperly checked permissions, allowing any user with Overall/Read access to Jenkins to connect to any web server and send credentials with a known ID, thereby possibly capturing them. Additionally, this functionality did not require POST requests be used, thereby allowing the above to be performed without direct access to Jenkins via Cross-Site Request Forgery.
References
Link Resource
https://jenkins.io/security/advisory/2017-07-10/ Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jenkins:github_branch_source:0.1:beta-1:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:0.1:beta-2:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:0.1:beta-3:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:0.1:beta-4:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.0:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.1:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.2:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.3:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.4:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.4:beta-1:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.5:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.6:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.7:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.8:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.8.1:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.9:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:1.10:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.0:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.0:beta-1:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.0:beta-2:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.1:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.1:beta-1:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.1:beta-2:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.1:beta-3:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.1:beta-4:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.1:beta-5:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.1:beta-6:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.2:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.3:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.4:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.4:beta-1:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.5:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.6:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.0.7:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.2.0:alpha-1:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.2.0:alpha-2:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.2.0:alpha-3:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.2.0:alpha-4:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:github_branch_source:2.2.0:beta-1:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2017-10-05 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000091

Mitre link : CVE-2017-1000091

CVE.ORG link : CVE-2017-1000091


JSON object : View

Products Affected

jenkins

  • github_branch_source
CWE
CWE-352

Cross-Site Request Forgery (CSRF)