RHEL 8 : Red Hat Product OCP Tools 4.13 OpenShift Jenkins (RHSA-2024:3636)

medium Nessus Plugin ID 200118

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat Product OCP Tools 4.13 OpenShift Jenkins.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3636 advisory.

Jenkins is a continuous integration server that monitors the execution of recurring jobs, such as software builds or cron jobs.

Security fixes:

* jenkins-2-plugins: Git-server plugin has an arbitrary file read vulnerability (CVE-2024-23899)

* jenkins-plugin/script-security: Sandbox bypass occurs via crafted constructor bodies (CVE-2024-34144)

* jenkins-plugin/script-security: Sandbox bypass occurs via sandbox-defined classes (CVE-2024-34145)

* jenkins-2-plugins: HTML Publisher plugin has improper input sanitization (CVE-2024-28149)

* jetty: Stops accepting new connections from valid clients (CVE-2024-22201)

* SSH: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795)

* golang-protobuf: Unmarshaling certain forms of invalid JSON in the protojson.Unmarshal function causes an infinite loop in the encoding/protojson and internal/encoding/json packages of Golang-protobuf (CVE-2024-24786).

* jenkins-2-plugins: Matrix-project plugin has a path traversal vulnerability (CVE-2024-23900)

For more details about these security issues, including their impact, CVSS scores, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Product OCP Tools 4.13 OpenShift Jenkins package based on the guidance in RHSA-2024:3636.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2254210

https://bugzilla.redhat.com/show_bug.cgi?id=2260183

https://bugzilla.redhat.com/show_bug.cgi?id=2260184

https://bugzilla.redhat.com/show_bug.cgi?id=2266136

https://bugzilla.redhat.com/show_bug.cgi?id=2268046

https://bugzilla.redhat.com/show_bug.cgi?id=2268227

https://bugzilla.redhat.com/show_bug.cgi?id=2278820

https://bugzilla.redhat.com/show_bug.cgi?id=2278821

http://www.nessus.org/u?0d89c88b

https://access.redhat.com/errata/RHSA-2024:3636

Plugin Details

Severity: Medium

ID: 200118

File Name: redhat-RHSA-2024-3636.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/5/2024

Updated: 6/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2024-23899

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:jenkins

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/5/2024

Vulnerability Publication Date: 12/18/2023

Reference Information

CVE: CVE-2023-48795, CVE-2024-22201, CVE-2024-23899, CVE-2024-23900, CVE-2024-24786, CVE-2024-28149, CVE-2024-34144, CVE-2024-34145

CWE: 20, 222, 23, 400, 693, 835, 88

RHSA: 2024:3636