4.3
MEDIUM
CVE-2019-10357
Jenkins Pipeline Shared Groovy Libraries Missing Permission Check Information Disclosure
Description

A missing permission check in Jenkins Pipeline: Shared Groovy Libraries Plugin 2.14 and earlier allowed users with Overall/Read access to obtain limited information about the content of SCM repositories referenced by global libraries.

INFO

Published Date :

July 31, 2019, 1:15 p.m.

Last Modified :

Oct. 25, 2023, 6:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-10357 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
1 Jenkins pipeline\
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10357.

URL Resource
http://www.openwall.com/lists/oss-security/2019/07/31/1 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2594 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2651 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2662 Third Party Advisory
https://jenkins.io/security/advisory/2019-07-31/#SECURITY1422 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10357 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10357 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Removed CWE Jenkins Project CWE-285
    Removed CWE Reason CWE-285 / CWE from CNA not within 1003 View
  • Modified Analysis by [email protected]

    Oct. 02, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2594 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2594 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2651 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2651 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2662 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2662 Third Party Advisory
    Removed CWE NIST CWE-275
    Added CWE NIST CWE-862
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Jenkins Project CWE-285
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2662 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2594 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 04, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2651 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 01, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/07/31/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/07/31/1 Mailing List, Third Party Advisory
    Changed Reference Type https://jenkins.io/security/advisory/2019-07-31/#SECURITY1422 No Types Assigned https://jenkins.io/security/advisory/2019-07-31/#SECURITY1422 Vendor Advisory
    Added CWE CWE-275
    Added CPE Configuration OR *cpe:2.3:a:jenkins:pipeline\:shared_groovy_libraries:*:*:*:*:*:jenkins:*:* versions up to (including) 2.14
  • CVE Modified by [email protected]

    Jul. 31, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/07/31/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10357 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10357 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.06%

score

0.55208

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability