8.2
HIGH
CVE-2018-1000863
Jenkins Username Migration Format Vulnerability
Description

A data modification vulnerability exists in Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in User.java, IdStrategy.java that allows attackers to submit crafted user names that can cause an improper migration of user record storage formats, potentially preventing the victim from logging into Jenkins.

INFO

Published Date :

Dec. 10, 2018, 2:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-1000863 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
1 Jenkins jenkins
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1000863.

URL Resource
http://www.securityfocus.com/bid/106176 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHBA-2019:0024 Third Party Advisory
https://jenkins.io/security/advisory/2018-12-05/#SECURITY-1072 Vendor Advisory
https://www.tenable.com/security/research/tra-2018-43 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1000863 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1000863 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-284 CWE-22
  • Reanalysis by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (including) 2.138.3 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* versions up to (including) 2.153 OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (including) 2.138.3 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:* versions up to (including) 2.153
  • Modified Analysis by [email protected]

    Mar. 15, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0024 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0024 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 13, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0024 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106176 No Types Assigned http://www.securityfocus.com/bid/106176 Third Party Advisory, VDB Entry
    Changed Reference Type https://jenkins.io/security/advisory/2018-12-05/#SECURITY-1072 No Types Assigned https://jenkins.io/security/advisory/2018-12-05/#SECURITY-1072 Vendor Advisory
    Changed Reference Type https://www.tenable.com/security/research/tra-2018-43 No Types Assigned https://www.tenable.com/security/research/tra-2018-43 Exploit, Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (including) 2.138.3 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* versions up to (including) 2.153
  • CVE Modified by [email protected]

    Dec. 13, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106176 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2018

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/research/tra-2018-43 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1000863 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.59 }} -1.08%

score

0.78387

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability