RHCOS 4 : OpenShift Container Platform 4.8.56 (RHSA-2023:0017)

high Nessus Plugin ID 189418

Synopsis

The remote Red Hat CoreOS host is missing one or more security updates for OpenShift Container Platform 4.8.56.

Description

The remote Red Hat Enterprise Linux CoreOS 4 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:0017 advisory.

- In Eclipse Jetty HTTP/2 server implementation, when encountering an invalid HTTP/2 request, the error handling has a bug that can wind up not properly cleaning up the active connections and associated resources. This can lead to a Denial of Service scenario where there are no enough resources left to process good requests. (CVE-2022-2048)

- Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even if the Pipeline is configured to not trust them. (CVE-2022-29047)

- Jenkins Pipeline: Groovy Plugin 2689.v434009a_31b_f1 and earlier allows loading any Groovy source files on the classpath of Jenkins and Jenkins plugins in sandboxed pipelines. (CVE-2022-30945)

- A cross-site request forgery (CSRF) vulnerability in Jenkins Script Security Plugin 1158.v7c1b_73a_69a_08 and earlier allows attackers to have Jenkins send an HTTP request to an attacker-specified webserver.
(CVE-2022-30946)

- Jenkins Mercurial Plugin 2.16 and earlier allows attackers able to configure pipelines to check out some SCM repositories stored on the Jenkins controller's file system using local paths as SCM URLs, obtaining limited information about other projects' SCM contents. (CVE-2022-30948)

- Jenkins Pipeline SCM API for Blue Ocean Plugin 1.25.3 and earlier allows attackers with Job/Configure permission to access credentials with attacker-specified IDs stored in the private per-user credentials stores of any attacker-specified user in Jenkins. (CVE-2022-30952)

- A cross-site request forgery (CSRF) vulnerability in Jenkins Blue Ocean Plugin 1.25.3 and earlier allows attackers to connect to an attacker-specified HTTP server. (CVE-2022-30953)

- Jenkins Blue Ocean Plugin 1.25.3 and earlier does not perform a permission check in several HTTP endpoints, allowing attackers with Overall/Read permission to connect to an attacker-specified HTTP server. (CVE-2022-30954)

- In Jenkins 2.355 and earlier, LTS 2.332.3 and earlier, an observable timing discrepancy on the login form allows distinguishing between login attempts with an invalid username, and login attempts with a valid username and wrong password, when using the Jenkins user database security realm. (CVE-2022-34174)

- Jenkins JUnit Plugin 1119.va_a_5e9068da_d7 and earlier does not escape descriptions of test results, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Run/Update permission. (CVE-2022-34176)

- Jenkins Pipeline: Input Step Plugin 448.v37cea_9a_10a_70 and earlier archives files uploaded for `file` parameters for Pipeline `input` steps on the controller as part of build metadata, using the parameter name without sanitization as a relative path inside a build-related directory, allowing attackers able to configure Pipelines to create or replace arbitrary files on the Jenkins controller file system with attacker-specified content. (CVE-2022-34177)

- jenkins-plugin: Man-in-the-Middle (MitM) in org.jenkins-ci.plugins:git-client (CVE-2022-36881)

- A cross-site request forgery (CSRF) vulnerability in Jenkins Git Plugin 4.11.3 and earlier allows attackers to trigger builds of jobs configured to use an attacker-specified Git repository and to cause them to check out an attacker-specified commit. (CVE-2022-36882)

- A missing permission check in Jenkins Git Plugin 4.11.3 and earlier allows unauthenticated attackers to trigger builds of jobs configured to use an attacker-specified Git repository and to cause them to check out an attacker-specified commit. (CVE-2022-36883)

- The webhook endpoint in Jenkins Git Plugin 4.11.3 and earlier provide unauthenticated attackers information about the existence of jobs configured to use an attacker-specified Git repository.
(CVE-2022-36884)

- Jenkins GitHub Plugin 1.34.4 and earlier uses a non-constant time comparison function when checking whether the provided and computed webhook signatures are equal, allowing attackers to use statistical methods to obtain a valid webhook signature. (CVE-2022-36885)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHCOS OpenShift Container Platform 4.8.56 packages based on the guidance in RHSA-2023:0017.

See Also

https://access.redhat.com/security/cve/CVE-2022-2048

https://access.redhat.com/security/cve/CVE-2022-29047

https://access.redhat.com/security/cve/CVE-2022-30945

https://access.redhat.com/security/cve/CVE-2022-30946

https://access.redhat.com/security/cve/CVE-2022-30948

https://access.redhat.com/security/cve/CVE-2022-30952

https://access.redhat.com/security/cve/CVE-2022-30953

https://access.redhat.com/security/cve/CVE-2022-30954

https://access.redhat.com/security/cve/CVE-2022-34174

https://access.redhat.com/security/cve/CVE-2022-34176

https://access.redhat.com/security/cve/CVE-2022-34177

https://access.redhat.com/security/cve/CVE-2022-36881

https://access.redhat.com/security/cve/CVE-2022-36882

https://access.redhat.com/security/cve/CVE-2022-36883

https://access.redhat.com/security/cve/CVE-2022-36884

https://access.redhat.com/security/cve/CVE-2022-36885

https://access.redhat.com/errata/RHSA-2023:0017

https://bugzilla.redhat.com/2114755

Plugin Details

Severity: High

ID: 189418

File Name: rhcos-RHSA-2023-0017.nasl

Version: 1.0

Type: local

Agent: unix

Published: 1/24/2024

Updated: 1/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-30945

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-36882

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8:coreos, p-cpe:/a:redhat:enterprise_linux:jenkins, p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/12/2023

Vulnerability Publication Date: 4/12/2022

Reference Information

CVE: CVE-2022-2048, CVE-2022-29047, CVE-2022-30945, CVE-2022-30946, CVE-2022-30948, CVE-2022-30952, CVE-2022-30953, CVE-2022-30954, CVE-2022-34174, CVE-2022-34176, CVE-2022-34177, CVE-2022-36881, CVE-2022-36882, CVE-2022-36883, CVE-2022-36884, CVE-2022-36885

CWE: 200, 203, 208, 22, 288, 322, 352, 410, 435, 552, 668, 693, 79, 862

RHSA: 2023:0017