A arbitrary file read vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in the Stapler web framework's org/kohsuke/stapler/Stapler.java that allows attackers to send crafted HTTP requests returning the contents of any file on the Jenkins master file system that the Jenkins master has access to.
References
Link Resource
https://jenkins.io/security/advisory/2018-07-18/#SECURITY-914 Mitigation Vendor Advisory
https://www.exploit-db.com/exploits/46453/ Exploit VDB Entry Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-23T19:00:00

Updated: 2022-04-19T23:19:28

Reserved: 2018-07-18T00:00:00


Link: CVE-2018-1999002

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-23T19:29:00.267

Modified: 2022-06-13T19:02:53.180


Link: CVE-2018-1999002

JSON object: View

cve-icon Redhat Information

No data.