jenkins before versions 2.44, 2.32.2 is vulnerable to an improper blacklisting of the Pipeline metadata files in the agent-to-master security subsystem. This could allow metadata files to be written to by malicious agents (SECURITY-358).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-05-15T21:00:00

Updated: 2018-05-16T09:57:01

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2602

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-05-15T21:29:00.227

Modified: 2019-10-09T23:26:54.897


Link: CVE-2017-2602

JSON object: View

cve-icon Redhat Information

No data.