Lucene search

K
osvGoogleOSV:GHSA-742J-JCFR-23W3
HistoryMay 13, 2022 - 1:01 a.m.

Insufficient Session Expiration in Jenkins

2022-05-1301:01:01
Google
osv.dev
10

0.003 Low

EPSS

Percentile

68.0%

Users who cached their CLI authentication before Jenkins was updated to 2.150.2 and newer, or 2.160 and newer, would remain authenticated in Jenkins 2.171 and earlier and Jenkins LTS 2.164.1 and earlier, because the fix for CVE-2019-1003004 in these releases did not reject existing remoting-based CLI authentication caches.