CVE-2017-2600

NameCVE-2017-2600
DescriptionIn jenkins before versions 2.44, 2.32.2 node monitor data could be viewed by low privilege users via the remote API. These included system configuration and runtime information of these nodes (SECURITY-343).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jenkinssource(unstable)(unfixed)

Notes

https://jenkins.io/security/advisory/2017-02-01/

Search for package or bug name: Reporting problems