RHEL 8 : Red Hat Product OCP Tools 4.13 OpenShift Jenkins (RHSA-2024:5406)

critical Nessus Plugin ID 205554

Synopsis

The remote Red Hat host is missing a security update for Red Hat Product OCP Tools 4.13 OpenShift Jenkins.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:5406 advisory.

Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

* jenkins: Arbitrary file read vulnerability through agent connections can lead to RCE (CVE-2024-43044)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Product OCP Tools 4.13 OpenShift Jenkins package based on the guidance in RHSA-2024:5406.

See Also

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=2136374

https://bugzilla.redhat.com/show_bug.cgi?id=2136386

https://bugzilla.redhat.com/show_bug.cgi?id=2136388

https://bugzilla.redhat.com/show_bug.cgi?id=2145194

https://issues.redhat.com/browse/JKNS-271

https://issues.redhat.com/browse/JKNS-289

https://issues.redhat.com/browse/OCPBUGS-10934

https://issues.redhat.com/browse/OCPBUGS-11158

https://issues.redhat.com/browse/OCPBUGS-11329

https://issues.redhat.com/browse/OCPBUGS-11446

https://issues.redhat.com/browse/OCPBUGS-11452

https://issues.redhat.com/browse/OCPBUGS-1357

https://issues.redhat.com/browse/OCPBUGS-13651

https://issues.redhat.com/browse/OCPBUGS-13870

https://issues.redhat.com/browse/OCPBUGS-14112

https://issues.redhat.com/browse/OCPBUGS-14311

https://issues.redhat.com/browse/OCPBUGS-14634

https://issues.redhat.com/browse/OCPBUGS-15647

https://issues.redhat.com/browse/OCPBUGS-15986

https://issues.redhat.com/browse/OCPBUGS-1709

https://issues.redhat.com/browse/OCPBUGS-1942

https://issues.redhat.com/browse/OCPBUGS-2099

https://issues.redhat.com/browse/OCPBUGS-2184

https://issues.redhat.com/browse/OCPBUGS-2318

https://issues.redhat.com/browse/OCPBUGS-27389

https://issues.redhat.com/browse/OCPBUGS-655

https://issues.redhat.com/browse/OCPBUGS-6579

https://issues.redhat.com/browse/OCPBUGS-6870

https://issues.redhat.com/browse/OCPBUGS-710

https://issues.redhat.com/browse/OCPBUGS-8377

https://issues.redhat.com/browse/OCPBUGS-8442

https://issues.redhat.com/browse/OCPTOOLS-245

https://bugzilla.redhat.com/show_bug.cgi?id=2303466

https://issues.redhat.com/browse/JKNS-397

https://issues.redhat.com/browse/JKNS-398

https://issues.redhat.com/browse/OCPBUGS-28962

http://www.nessus.org/u?9a266018

https://access.redhat.com/errata/RHSA-2024:5406

Plugin Details

Severity: Critical

ID: 205554

File Name: redhat-RHSA-2024-5406.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/14/2024

Updated: 8/14/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 10.0

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-43044

CVSS v3

Risk Factor: Critical

Base Score: 9

Temporal Score: 7.8

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:jenkins

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/14/2024

Vulnerability Publication Date: 8/7/2024

Reference Information

CVE: CVE-2024-43044

CWE: 22

RHSA: 2024:5406