RHEL 8 : jenkins and jenkins-2-plugins (RHSA-2024:0777)

critical Nessus Plugin ID 194374

Synopsis

The remote Red Hat host is missing one or more security updates for jenkins / jenkins-2-plugins.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0777 advisory.

Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)

* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

* apache-commons-text: variable interpolation RCE (CVE-2022-42889)

* snakeyaml: Denial of Service due to missing nested depth limitation for collections (CVE-2022-25857)

* maven-shared-utils: Command injection via Commandline class (CVE-2022-29599)

* jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin (CVE-2023-24422)

* Jenkins: Session fixation vulnerability in OpenShift Login Plugin (CVE-2023-37946)

* jenkins-plugins: cloudbees-folder: CSRF vulnerability in Folders Plugin may approve unsandboxed scripts (CVE-2023-40336)

* guava: insecure temporary directory creation (CVE-2023-2976)

* jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin (CVE-2023-25761)

* jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin (CVE-2023-25762)

* jackson-databind: denial of service via cylic dependencies (CVE-2023-35116)

* Jenkins: Open redirect vulnerability in OpenShift Login Plugin (CVE-2023-37947)

* jenkins-plugins: cloudbees-folder: CSRF vulnerability in Folders Plugin (CVE-2023-40337)

* jenkins-plugins: cloudbees-folder: Information disclosure in Folders Plugin (CVE-2023-40338)

* jenkins-plugins: config-file-provider: Improper masking of credentials in Config File Provider Plugin (CVE-2023-40339)

* jenkins-plugins: blueocean: CSRF vulnerability in Blue Ocean Plugin allows capturing credentials (CVE-2023-40341)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL jenkins / jenkins-2-plugins packages based on the guidance in RHSA-2024:0777.

See Also

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

https://bugzilla.redhat.com/show_bug.cgi?id=2066479

https://bugzilla.redhat.com/show_bug.cgi?id=2126789

https://bugzilla.redhat.com/show_bug.cgi?id=2135435

https://issues.redhat.com/browse/JKNS-337

https://issues.redhat.com/browse/JKNS-344

https://issues.redhat.com/browse/JKNS-345

https://issues.redhat.com/browse/OCPBUGS-11158

https://issues.redhat.com/browse/OCPBUGS-11253

https://issues.redhat.com/browse/OCPBUGS-11254

https://issues.redhat.com/browse/OCPBUGS-11446

https://issues.redhat.com/browse/OCPBUGS-1357

https://issues.redhat.com/browse/OCPBUGS-13869

https://issues.redhat.com/browse/OCPBUGS-14111

https://issues.redhat.com/browse/OCPBUGS-14609

https://issues.redhat.com/browse/OCPBUGS-15646

https://issues.redhat.com/browse/OCPBUGS-15902

https://issues.redhat.com/browse/OCPBUGS-1709

https://issues.redhat.com/browse/OCPBUGS-1942

https://issues.redhat.com/browse/OCPBUGS-2099

https://issues.redhat.com/browse/OCPBUGS-2184

https://issues.redhat.com/browse/OCPBUGS-2318

https://issues.redhat.com/browse/OCPBUGS-23438

https://issues.redhat.com/browse/OCPBUGS-27388

https://issues.redhat.com/browse/OCPBUGS-655

https://issues.redhat.com/browse/OCPBUGS-6579

https://issues.redhat.com/browse/OCPBUGS-6870

https://issues.redhat.com/browse/OCPBUGS-710

https://issues.redhat.com/browse/OCPBUGS-8377

https://issues.redhat.com/browse/OCPBUGS-8442

https://bugzilla.redhat.com/show_bug.cgi?id=2164278

https://bugzilla.redhat.com/show_bug.cgi?id=2170039

https://bugzilla.redhat.com/show_bug.cgi?id=2170041

https://bugzilla.redhat.com/show_bug.cgi?id=2215214

https://bugzilla.redhat.com/show_bug.cgi?id=2215229

https://bugzilla.redhat.com/show_bug.cgi?id=2222709

https://bugzilla.redhat.com/show_bug.cgi?id=2222710

https://bugzilla.redhat.com/show_bug.cgi?id=2232422

https://bugzilla.redhat.com/show_bug.cgi?id=2232423

https://bugzilla.redhat.com/show_bug.cgi?id=2232424

https://bugzilla.redhat.com/show_bug.cgi?id=2232425

https://bugzilla.redhat.com/show_bug.cgi?id=2232426

https://bugzilla.redhat.com/show_bug.cgi?id=2242803

https://bugzilla.redhat.com/show_bug.cgi?id=2243296

https://issues.redhat.com/browse/JKNS-271

https://issues.redhat.com/browse/JKNS-289

https://issues.redhat.com/browse/OCPTOOLS-244

http://www.nessus.org/u?908a87fa

https://access.redhat.com/errata/RHSA-2024:0777

Plugin Details

Severity: Critical

ID: 194374

File Name: redhat-RHSA-2024-0777.nasl

Version: 1.3

Type: local

Agent: unix

Published: 4/28/2024

Updated: 6/4/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-29599

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-42889

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:jenkins

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/12/2024

Vulnerability Publication Date: 4/27/2022

CISA Known Exploited Vulnerability Due Dates: 10/31/2023

Exploitable With

Metasploit (Apache Commons Text RCE)

Reference Information

CVE: CVE-2022-25857, CVE-2022-29599, CVE-2022-42889, CVE-2023-24422, CVE-2023-25761, CVE-2023-25762, CVE-2023-2976, CVE-2023-35116, CVE-2023-37946, CVE-2023-37947, CVE-2023-39325, CVE-2023-40336, CVE-2023-40337, CVE-2023-40338, CVE-2023-40339, CVE-2023-40341, CVE-2023-44487

CWE: 1188, 20, 200, 352, 384, 400, 552, 601, 77, 770, 79

RHSA: 2024:0777