RHEL 8 : Red Hat Product OCP Tools 4.14 Openshift Jenkins (RHSA-2023:7288)

critical Nessus Plugin ID 193753

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat Product OCP Tools 4.14 Openshift Jenkins.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:7288 advisory.

- snakeyaml: Denial of Service due to missing nested depth limitation for collections (CVE-2022-25857)

- maven-shared-utils: Command injection via Commandline class (CVE-2022-29599)

- apache-commons-text: variable interpolation RCE (CVE-2022-42889)

- jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin (CVE-2023-24422)

- jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin (CVE-2023-25761)

- jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin (CVE-2023-25762)

- golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)

- HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Product OCP Tools 4.14 Openshift Jenkins package based on the guidance in RHSA-2023:7288.

See Also

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

https://bugzilla.redhat.com/show_bug.cgi?id=2066479

https://bugzilla.redhat.com/show_bug.cgi?id=2126789

https://bugzilla.redhat.com/show_bug.cgi?id=2135435

https://bugzilla.redhat.com/show_bug.cgi?id=2164278

https://bugzilla.redhat.com/show_bug.cgi?id=2170039

https://bugzilla.redhat.com/show_bug.cgi?id=2170041

https://bugzilla.redhat.com/show_bug.cgi?id=2242803

https://bugzilla.redhat.com/show_bug.cgi?id=2243296

http://www.nessus.org/u?f6764c03

https://access.redhat.com/errata/RHSA-2023:7288

Plugin Details

Severity: Critical

ID: 193753

File Name: redhat-RHSA-2023-7288.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/23/2024

Updated: 4/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-29599

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-42889

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:jenkins, p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/16/2023

Vulnerability Publication Date: 4/27/2022

CISA Known Exploited Vulnerability Due Dates: 10/31/2023

Exploitable With

Metasploit (Apache Commons Text RCE)

Reference Information

CVE: CVE-2022-25857, CVE-2022-29599, CVE-2022-42889, CVE-2023-24422, CVE-2023-25761, CVE-2023-25762, CVE-2023-39325, CVE-2023-44487

CWE: 1188, 20, 400, 77, 79

RHSA: 2023:7288