exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-0777-03

Red Hat Security Advisory 2024-0777-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0777-03 - An update for jenkins and jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.14. Issues addressed include bypass, code execution, cross site request forgery, cross site scripting, denial of service, information leakage, and open redirection vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, csrf
systems | linux, redhat
advisories | CVE-2022-25857
SHA-256 | 3eed8a402985e9201b2959d777e66d6b3d4c828342daf0e2047df99c9352d53f

Red Hat Security Advisory 2024-0777-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0777.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Important: jenkins and jenkins-2-plugins security update
Advisory ID: RHSA-2024:0777-03
Product: OpenShift Developer Tools and Services
Advisory URL: https://access.redhat.com/errata/RHSA-2024:0777
Issue date: 2024-02-12
Revision: 03
CVE Names: CVE-2022-25857
====================================================================

Summary:

An update for jenkins and jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.14.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.




Description:

Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)

* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

* apache-commons-text: variable interpolation RCE (CVE-2022-42889)

* snakeyaml: Denial of Service due to missing nested depth limitation for collections (CVE-2022-25857)

* maven-shared-utils: Command injection via Commandline class (CVE-2022-29599)

* jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin (CVE-2023-24422)

* Jenkins: Session fixation vulnerability in OpenShift Login Plugin (CVE-2023-37946)

* jenkins-plugins: cloudbees-folder: CSRF vulnerability in Folders Plugin may approve unsandboxed scripts (CVE-2023-40336)

* guava: insecure temporary directory creation (CVE-2023-2976)

* jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin (CVE-2023-25761)

* jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin (CVE-2023-25762)

* jackson-databind: denial of service via cylic dependencies (CVE-2023-35116)

* Jenkins: Open redirect vulnerability in OpenShift Login Plugin (CVE-2023-37947)

* jenkins-plugins: cloudbees-folder: CSRF vulnerability in Folders Plugin (CVE-2023-40337)

* jenkins-plugins: cloudbees-folder: Information disclosure in Folders Plugin (CVE-2023-40338)

* jenkins-plugins: config-file-provider: Improper masking of credentials in Config File Provider Plugin (CVE-2023-40339)

* jenkins-plugins: blueocean: CSRF vulnerability in Blue Ocean Plugin allows capturing credentials (CVE-2023-40341)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.


Solution:

https://access.redhat.com/articles/11258



CVEs:

CVE-2022-25857

References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
https://bugzilla.redhat.com/show_bug.cgi?id=2066479
https://bugzilla.redhat.com/show_bug.cgi?id=2126789
https://bugzilla.redhat.com/show_bug.cgi?id=2135435
https://bugzilla.redhat.com/show_bug.cgi?id=2164278
https://bugzilla.redhat.com/show_bug.cgi?id=2170039
https://bugzilla.redhat.com/show_bug.cgi?id=2170041
https://bugzilla.redhat.com/show_bug.cgi?id=2215214
https://bugzilla.redhat.com/show_bug.cgi?id=2215229
https://bugzilla.redhat.com/show_bug.cgi?id=2222709
https://bugzilla.redhat.com/show_bug.cgi?id=2222710
https://bugzilla.redhat.com/show_bug.cgi?id=2232422
https://bugzilla.redhat.com/show_bug.cgi?id=2232423
https://bugzilla.redhat.com/show_bug.cgi?id=2232424
https://bugzilla.redhat.com/show_bug.cgi?id=2232425
https://bugzilla.redhat.com/show_bug.cgi?id=2232426
https://bugzilla.redhat.com/show_bug.cgi?id=2242803
https://bugzilla.redhat.com/show_bug.cgi?id=2243296
https://issues.redhat.com/browse/JKNS-271
https://issues.redhat.com/browse/JKNS-289
https://issues.redhat.com/browse/JKNS-337
https://issues.redhat.com/browse/JKNS-344
https://issues.redhat.com/browse/JKNS-345
https://issues.redhat.com/browse/OCPBUGS-11158
https://issues.redhat.com/browse/OCPBUGS-11253
https://issues.redhat.com/browse/OCPBUGS-11254
https://issues.redhat.com/browse/OCPBUGS-11446
https://issues.redhat.com/browse/OCPBUGS-1357
https://issues.redhat.com/browse/OCPBUGS-13869
https://issues.redhat.com/browse/OCPBUGS-14111
https://issues.redhat.com/browse/OCPBUGS-14609
https://issues.redhat.com/browse/OCPBUGS-15646
https://issues.redhat.com/browse/OCPBUGS-15902
https://issues.redhat.com/browse/OCPBUGS-1709
https://issues.redhat.com/browse/OCPBUGS-1942
https://issues.redhat.com/browse/OCPBUGS-2099
https://issues.redhat.com/browse/OCPBUGS-2184
https://issues.redhat.com/browse/OCPBUGS-2318
https://issues.redhat.com/browse/OCPBUGS-23438
https://issues.redhat.com/browse/OCPBUGS-27388
https://issues.redhat.com/browse/OCPBUGS-655
https://issues.redhat.com/browse/OCPBUGS-6579
https://issues.redhat.com/browse/OCPBUGS-6870
https://issues.redhat.com/browse/OCPBUGS-710
https://issues.redhat.com/browse/OCPBUGS-8377
https://issues.redhat.com/browse/OCPBUGS-8442
https://issues.redhat.com/browse/OCPTOOLS-244

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close