Skip to content

Exposure of Sensitive Information in Jenkins Core

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

maven org.jenkins-ci.main:jenkins-core (Maven)

Affected versions

< 1.650

Patched versions

1.650

Description

Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify API tokens, which makes it easier for remote attackers to determine API tokens via a brute-force approach.

References

Published by the National Vulnerability Database Apr 7, 2016
Published to the GitHub Advisory Database May 14, 2022
Reviewed Nov 2, 2022
Last updated Jan 30, 2023

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2016-0790

GHSA ID

GHSA-jgpr-qrw2-6gp3

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.