RHEL 8 : Red Hat Product OCP Tools 4.15 OpenShift Jenkins (RHSA-2024:4597)

high Nessus Plugin ID 202767

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat Product OCP Tools 4.15 OpenShift Jenkins.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:4597 advisory.

Jenkins is a continuous integration server that monitors the execution of recurring jobs, such as software builds or cron jobs.

Security Fix(es):

* jenkins-plugin/script-security: Sandbox bypass via sandbox-defined classes (CVE-2024-34145)

* jenkins-plugin/script-security: Sandbox bypass via crafted constructor bodies (CVE-2024-34144)

* jenkins-2-plugins: Improper input sanitization in HTML Publisher Plugin (CVE-2024-28149)

* jenkins-2-plugins: git-server plugin arbitrary file read vulnerability (CVE-2024-23899)

* jetty: Stop accepting new connections from valid clients (CVE-2024-22201)

* ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795)

* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)

* jenkins-2-plugins: matrix-project plugin path traversal vulnerability (CVE-2024-23900)

* runc: File descriptor leak (CVE-2024-21626, Leaky-Vessels)

* jenkins-2-plugins: git-server plugin arbitrary file read vulnerability (CVE-2024-23899)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Product OCP Tools 4.15 OpenShift Jenkins package based on the guidance in RHSA-2024:4597.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2254210

https://bugzilla.redhat.com/show_bug.cgi?id=2258725

https://bugzilla.redhat.com/show_bug.cgi?id=2260183

https://bugzilla.redhat.com/show_bug.cgi?id=2260184

https://bugzilla.redhat.com/show_bug.cgi?id=2266136

https://bugzilla.redhat.com/show_bug.cgi?id=2268046

https://bugzilla.redhat.com/show_bug.cgi?id=2268227

https://bugzilla.redhat.com/show_bug.cgi?id=2278820

https://bugzilla.redhat.com/show_bug.cgi?id=2278821

http://www.nessus.org/u?3d450d06

https://access.redhat.com/errata/RHSA-2024:4597

Plugin Details

Severity: High

ID: 202767

File Name: redhat-RHSA-2024-4597.nasl

Version: 1.2

Type: local

Agent: unix

Published: 7/22/2024

Updated: 7/23/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 10.0

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-21626

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:jenkins

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/17/2024

Vulnerability Publication Date: 12/18/2023

Exploitable With

Metasploit (runc (docker) File Descriptor Leak Privilege Escalation)

Reference Information

CVE: CVE-2023-48795, CVE-2024-21626, CVE-2024-22201, CVE-2024-23899, CVE-2024-23900, CVE-2024-24786, CVE-2024-28149, CVE-2024-34144, CVE-2024-34145

CWE: 20, 200, 222, 23, 400, 693, 835, 88

RHSA: 2024:4597