Vulnerability Details : CVE-2017-2600
In jenkins before versions 2.44, 2.32.2 node monitor data could be viewed by low privilege users via the remote API. These included system configuration and runtime information of these nodes (SECURITY-343).
Vulnerability category: Information leak
Products affected by CVE-2017-2600
- cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*
- cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
Threat overview for CVE-2017-2600
Top countries where our scanners detected CVE-2017-2600
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-2600 3,446
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-2600!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-2600
0.02%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 3 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-2600
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:N/A:N |
8.0
|
2.9
|
NIST | |
4.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N |
2.8
|
1.4
|
NIST | |
4.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N |
2.8
|
1.4
|
Red Hat, Inc. |
CWE ids for CVE-2017-2600
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
-
The product does not implement a required step in a cryptographic algorithm, resulting in weaker encryption than advertised by the algorithm.Assigned by: secalert@redhat.com (Secondary)
References for CVE-2017-2600
-
https://jenkins.io/security/advisory/2017-02-01/
Jenkins Security Advisory 2017-02-01Vendor Advisory
-
https://github.com/jenkinsci/jenkins/commit/0f92cd08a19207de2cceb6a2f4e3e9f92fdc0899
Merge pull request #82 from jenkinsci-cert/security-343 · jenkinsci/jenkins@0f92cd0 · GitHubPatch
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2600
1418703 – (CVE-2017-2600) CVE-2017-2600 jenkins: Node monitor data could be viewed by low privilege users (SECURITY-343)Issue Tracking;Patch
-
http://www.securityfocus.com/bid/95954
Jenkins CVE-2017-2600 Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
Jump to