Jenkins before versions 2.44, 2.32.2 is vulnerable to an insufficient permission check for periodic processes (SECURITY-389). The URLs /workspaceCleanup and /fingerprintCleanup did not perform permission checks, allowing users with read access to Jenkins to trigger these background processes (that are otherwise performed daily), possibly causing additional load on Jenkins master and agents.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-05-08T18:00:00

Updated: 2024-08-05T14:02:06.500Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2611

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-08T18:29:00.310

Modified: 2020-09-09T14:56:06.503

Link: CVE-2017-2611

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-02-01T00:00:00Z

Links: CVE-2017-2611 - Bugzilla