First published: Wed Jul 27 2022(Updated: )
Jenkins Compuware zAdviser API Plugin 1.0.3 and earlier does not restrict execution of a controller/agent message to agents, allowing attackers able to control agent processes to retrieve Java system properties.
Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com
Affected Software | Affected Version | How to fix |
---|---|---|
maven/com.compuware.jenkins:compuware-zadviser-api | <=1.0.3 | 1.0.4 |
Jenkins Compuware Zadviser Api | <=1.0.3 | |
Jenkins Jenkins | <=2.303.2 | |
Jenkins Jenkins | <=2.318 | |
All of | ||
Jenkins Compuware Zadviser Api | <=1.0.3 | |
Any of | ||
Jenkins Jenkins | <=2.303.2 | |
Jenkins Jenkins | <=2.318 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2022-36900 is high with a score of 8.2.
Jenkins Compuware zAdviser API Plugin 1.0.3 and earlier allows execution of a controller/agent message to retrieve Java system properties, even by attackers who control agent processes.
Jenkins Compuware zAdviser API Plugin versions up to and including 1.0.3 are affected by CVE-2022-36900.
To fix CVE-2022-36900, upgrade to version 1.0.4 of Jenkins Compuware zAdviser API Plugin.
You can find more information about CVE-2022-36900 at the following references: [Openwall](http://www.openwall.com/lists/oss-security/2022/07/27/1), [Jenkins Security Advisory](https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-2630), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-36900).