Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-0785

Published: 24 February 2020

Hash collision attack vulnerability in Jenkins before 1.447, Jenkins LTS before 1.424.2, and Jenkins Enterprise by CloudBees 1.424.x before 1.424.2.1 and 1.400.x before 1.400.0.11 could allow remote attackers to cause a considerable CPU load, aka "the Hash DoS attack."

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
jenkins
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

maverick Does not exist

natty Does not exist

oneiric Ignored
(end of life)
precise Not vulnerable
(1.409.3+dfsg-2)
quantal Not vulnerable
(1.409.3+dfsg-2)
raring Not vulnerable
(1.409.3+dfsg-2)
upstream
Released (1.409.3+dfsg-2)
jenkins-executable-war
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

maverick Does not exist

natty Does not exist

oneiric Ignored
(end of life)
precise Not vulnerable
(1.25-1fakesync1)
quantal Not vulnerable
(1.25-1fakesync1)
raring Not vulnerable
(1.25-1fakesync1)
upstream
Released (1.25-1)
jenkins-winstone
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

maverick Does not exist

natty Does not exist

oneiric Ignored
(end of life)
precise Not vulnerable
(0.9.10-jenkins-31+dfsg-1fakesync1)
quantal Not vulnerable
(0.9.10-jenkins-31+dfsg-1fakesync1)
raring Not vulnerable
(0.9.10-jenkins-31+dfsg-1fakesync1)
upstream
Released (0.9.10-jenkins-31+dfsg-1)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H