RHEL 7 / 8 : OpenShift Container Platform 4.8.35 (RHSA-2022:0871)

high Nessus Plugin ID 159165

Synopsis

The remote Red Hat host is missing one or more security updates for OpenShift Container Platform 4.8.35.

Description

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0871 advisory.

- CRI-O: Arbitrary code execution in cri-o via abusing kernel.core_pattern kernel parameter (CVE-2022-0811)

- workflow-cps: OS command execution through crafted SCM contents (CVE-2022-25173)

- workflow-cps-global-lib: OS command execution through crafted SCM contents (CVE-2022-25174)

- workflow-multibranch: OS command execution through crafted SCM contents (CVE-2022-25175)

- workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25176)

- workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25177, CVE-2022-25178)

- workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25179)

- workflow-cps: Password parameters are included from the original build in replayed builds (CVE-2022-25180)

- workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25181, CVE-2022-25182, CVE-2022-25183)

- pipeline-build-step: Password parameter default values exposed (CVE-2022-25184)

- credentials: Stored XSS vulnerabilities in jenkins plugin (CVE-2022-29036)

- subversion: Stored XSS vulnerabilities in Jenkins subversion plugin (CVE-2022-29046)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL OpenShift Container Platform 4.8.35 package based on the guidance in RHSA-2022:0871.

See Also

http://www.nessus.org/u?36529370

https://access.redhat.com/errata/RHSA-2022:0871

https://bugzilla.redhat.com/show_bug.cgi?id=2059475

https://bugzilla.redhat.com/show_bug.cgi?id=2064010

https://access.redhat.com/security/updates/classification/#important

Plugin Details

Severity: High

ID: 159165

File Name: redhat-RHSA-2022-0871.nasl

Version: 1.11

Type: local

Agent: unix

Published: 3/23/2022

Updated: 5/6/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-0811

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-25183

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:cri-o, p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/22/2022

Vulnerability Publication Date: 2/15/2022

Reference Information

CVE: CVE-2022-0811, CVE-2022-25173, CVE-2022-25174, CVE-2022-25175, CVE-2022-25176, CVE-2022-25177, CVE-2022-25178, CVE-2022-25179, CVE-2022-25180, CVE-2022-25181, CVE-2022-25182, CVE-2022-25183, CVE-2022-25184, CVE-2022-29036, CVE-2022-29046

CWE: 179, 522, 59, 78, 79, 94

RHSA: 2022:0871