RHEL 8 : Red Hat Product OCP Tools 4.14 OpenShift Jenkins (RHSA-2024:5411)

high Nessus Plugin ID 205553

Synopsis

The remote Red Hat host is missing a security update for Red Hat Product OCP Tools 4.14 OpenShift Jenkins.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:5411 advisory.

Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

* jenkins: Arbitrary file read vulnerability through agent connections can lead to RCE (CVE-2024-43044)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Product OCP Tools 4.14 OpenShift Jenkins package based on the guidance in RHSA-2024:5411.

See Also

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=2136374

https://bugzilla.redhat.com/show_bug.cgi?id=2136386

https://bugzilla.redhat.com/show_bug.cgi?id=2136388

https://bugzilla.redhat.com/show_bug.cgi?id=2145194

https://bugzilla.redhat.com/show_bug.cgi?id=2303466

https://issues.redhat.com/browse/JKNS-271

https://issues.redhat.com/browse/JKNS-289

https://issues.redhat.com/browse/JKNS-337

https://issues.redhat.com/browse/JKNS-344

https://issues.redhat.com/browse/JKNS-345

https://issues.redhat.com/browse/JKNS-397

https://issues.redhat.com/browse/JKNS-398

https://issues.redhat.com/browse/OCPBUGS-11158

https://issues.redhat.com/browse/OCPBUGS-11253

https://issues.redhat.com/browse/OCPBUGS-11254

https://issues.redhat.com/browse/OCPBUGS-11446

https://issues.redhat.com/browse/OCPBUGS-1357

https://issues.redhat.com/browse/OCPBUGS-13869

https://issues.redhat.com/browse/OCPBUGS-14111

https://issues.redhat.com/browse/OCPBUGS-14609

https://issues.redhat.com/browse/OCPBUGS-15646

https://issues.redhat.com/browse/OCPBUGS-15902

https://issues.redhat.com/browse/OCPBUGS-1709

https://issues.redhat.com/browse/OCPBUGS-1942

https://issues.redhat.com/browse/OCPBUGS-2099

https://issues.redhat.com/browse/OCPBUGS-2184

https://issues.redhat.com/browse/OCPBUGS-2318

https://issues.redhat.com/browse/OCPBUGS-23438

https://issues.redhat.com/browse/OCPBUGS-27388

https://issues.redhat.com/browse/OCPBUGS-28961

https://issues.redhat.com/browse/OCPBUGS-655

https://issues.redhat.com/browse/OCPBUGS-6579

https://issues.redhat.com/browse/OCPBUGS-6870

https://issues.redhat.com/browse/OCPBUGS-710

https://issues.redhat.com/browse/OCPBUGS-8377

https://issues.redhat.com/browse/OCPBUGS-8442

https://issues.redhat.com/browse/OCPTOOLS-244

http://www.nessus.org/u?e5f5cd91

https://access.redhat.com/errata/RHSA-2024:5411

Plugin Details

Severity: High

ID: 205553

File Name: redhat-RHSA-2024-5411.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/14/2024

Updated: 8/19/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-43044

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:jenkins

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/14/2024

Vulnerability Publication Date: 8/7/2024

Reference Information

CVE: CVE-2024-43044

CWE: 22

RHSA: 2024:5411