Description

Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed users to obtain CSRF tokens without an associated web session ID, resulting in CSRF tokens that did not expire and could be used to bypass CSRF protection for the anonymous user.

INFO

Published Date :

Aug. 28, 2019, 4:15 p.m.

Last Modified :

Oct. 25, 2023, 6:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-10384 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
1 Jenkins jenkins
1 Oracle communications_cloud_native_core_automated_test_suite
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10384.

URL Resource
http://www.openwall.com/lists/oss-security/2019/08/28/4 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2789 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3144 Third Party Advisory
https://jenkins.io/security/advisory/2019-08-28/#SECURITY-1491 Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10384 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10384 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Removed CWE Jenkins Project CWE-352
  • Modified Analysis by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2789 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2789 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3144 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3144 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3144 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Jenkins Project CWE-352
  • CVE Modified by [email protected]

    Sep. 20, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2789 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 03, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/08/28/4 No Types Assigned http://www.openwall.com/lists/oss-security/2019/08/28/4 Mailing List, Third Party Advisory
    Changed Reference Type https://jenkins.io/security/advisory/2019-08-28/#SECURITY-1491 No Types Assigned https://jenkins.io/security/advisory/2019-08-28/#SECURITY-1491 Vendor Advisory
    Added CWE CWE-352
    Added CPE Configuration OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (including) 2.176.2 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* versions up to (including) 2.191
  • CVE Modified by [email protected]

    Aug. 28, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/08/28/4 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10384 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10384 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.07%

score

0.59450

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability