Vulnerability Details : CVE-2017-2602
jenkins before versions 2.44, 2.32.2 is vulnerable to an improper blacklisting of the Pipeline metadata files in the agent-to-master security subsystem. This could allow metadata files to be written to by malicious agents (SECURITY-358).
Products affected by CVE-2017-2602
- cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*
- cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
Threat overview for CVE-2017-2602
Top countries where our scanners detected CVE-2017-2602
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-2602 3,121
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-2602!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-2602
0.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 41 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-2602
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:N/I:P/A:N |
8.0
|
2.9
|
NIST | |
4.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N |
2.8
|
1.4
|
NIST | |
3.1
|
LOW | CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N |
1.6
|
1.4
|
Red Hat, Inc. |
CWE ids for CVE-2017-2602
-
The product implements a protection mechanism that relies on a list of inputs (or properties of inputs) that are not allowed by policy or otherwise require other action to neutralize before additional processing takes place, but the list is incomplete.Assigned by: secalert@redhat.com (Secondary)
References for CVE-2017-2602
-
https://jenkins.io/security/advisory/2017-02-01/
Jenkins Security Advisory 2017-02-01Vendor Advisory
-
http://www.securityfocus.com/bid/95952
Jenkins CVE-2017-2602 Security Bypass VulnerabilityThird Party Advisory;VDB Entry
-
https://github.com/jenkinsci/jenkins/commit/414ff7e30aba66bed18c4ee8a8660fb36fc8c655
Merge pull request #89 from jenkinsci-cert/SECURITY-358 · jenkinsci/jenkins@414ff7e · GitHubPatch
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2602
1418711 – (CVE-2017-2602) CVE-2017-2602 jenkins: Pipeline metadata files not blacklisted in agent-to-master security subsystem (SECURITY-358)Issue Tracking
Jump to