RHEL 8 : jenkins and jenkins-2-plugins (RHSA-2023:3299)

critical Nessus Plugin ID 194250

Synopsis

The remote Red Hat host is missing one or more security updates for jenkins / jenkins-2-plugins.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:3299 advisory.

- google-oauth-client: missing PKCE support in accordance with the RFC for OAuth 2.0 for Native Apps can lead to improper authorization (CVE-2020-7692)

- kubernetes-client: Insecure deserialization in unmarshalYaml method (CVE-2021-4178)

- jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode (CVE-2021-46877)

- springframework: Authorization Bypass in RegexRequestMatcher (CVE-2022-22978)

- com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson (CVE-2022-25647)

- xstream: Xstream to serialise XML data was vulnerable to Denial of Service attacks (CVE-2022-40151)

- woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks (CVE-2022-40152)

- apache-commons-text: variable interpolation RCE (CVE-2022-42889)

- jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin (CVE-2023-24422)

- Apache Commons FileUpload: FileUpload DoS with excessive parts (CVE-2023-24998)

- jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin (CVE-2023-25761)

- jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin (CVE-2023-25762)

- Jenkins: Denial of Service attack (CVE-2023-27900, CVE-2023-27901)

- Jenkins: Workspace temporary directories accessible through directory browser (CVE-2023-27902)

- Jenkins: Information disclosure through error stack traces related to agents (CVE-2023-27904)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL jenkins / jenkins-2-plugins packages based on the guidance in RHSA-2023:3299.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=2164278

https://bugzilla.redhat.com/show_bug.cgi?id=2170039

https://bugzilla.redhat.com/show_bug.cgi?id=2170041

https://bugzilla.redhat.com/show_bug.cgi?id=2172298

https://bugzilla.redhat.com/show_bug.cgi?id=2177630

https://bugzilla.redhat.com/show_bug.cgi?id=2177634

https://bugzilla.redhat.com/show_bug.cgi?id=2177638

https://bugzilla.redhat.com/show_bug.cgi?id=2177646

https://bugzilla.redhat.com/show_bug.cgi?id=2185707

https://issues.redhat.com/browse/PITEAM-10

https://issues.redhat.com/browse/PITEAM-9

http://www.nessus.org/u?d17784c3

https://access.redhat.com/errata/RHSA-2023:3299

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1856376

https://bugzilla.redhat.com/show_bug.cgi?id=2034388

https://bugzilla.redhat.com/show_bug.cgi?id=2087606

https://bugzilla.redhat.com/show_bug.cgi?id=2134291

https://bugzilla.redhat.com/show_bug.cgi?id=2134292

https://bugzilla.redhat.com/show_bug.cgi?id=2135435

Plugin Details

Severity: Critical

ID: 194250

File Name: redhat-RHSA-2023-3299.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/28/2024

Updated: 4/29/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-22978

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-42889

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:jenkins, p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/24/2023

Vulnerability Publication Date: 7/9/2020

Exploitable With

Metasploit (Apache Commons Text RCE)

Reference Information

CVE: CVE-2020-7692, CVE-2021-4178, CVE-2021-46877, CVE-2022-22978, CVE-2022-25647, CVE-2022-40151, CVE-2022-40152, CVE-2022-42889, CVE-2023-24422, CVE-2023-24998, CVE-2023-25761, CVE-2023-25762, CVE-2023-27900, CVE-2023-27901, CVE-2023-27902, CVE-2023-27904

CWE: 1188, 1220, 20, 200, 266, 358, 400, 404, 502, 770, 787, 79

RHSA: 2023:3299