CVE-2019-1003011

An information exposure and denial of service vulnerability exists in Jenkins Token Macro Plugin 2.5 and earlier in src/main/java/org/jenkinsci/plugins/tokenmacro/Parser.java, src/main/java/org/jenkinsci/plugins/tokenmacro/TokenMacro.java, src/main/java/org/jenkinsci/plugins/tokenmacro/impl/AbstractChangesSinceMacro.java, src/main/java/org/jenkinsci/plugins/tokenmacro/impl/ChangesSinceLastBuildMacro.java, src/main/java/org/jenkinsci/plugins/tokenmacro/impl/ProjectUrlMacro.java that allows attackers with the ability to control token macro input (such as SCM changelogs) to define recursive input that results in unexpected macro evaluation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:token_macro:*:*:*:*:*:jenkins:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-06 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-1003011

Mitre link : CVE-2019-1003011

CVE.ORG link : CVE-2019-1003011


JSON object : View

Products Affected

redhat

  • openshift_container_platform

jenkins

  • token_macro
CWE
CWE-674

Uncontrolled Recursion