rhsa-2020_3625
Vulnerability from csaf_redhat
Published
2020-09-08 12:09
Modified
2024-09-16 04:41
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.4.20 jenkins-2-plugins security update

Notes

Topic
An update for jenkins-2-plugins is now available for Red Hat OpenShift Container Platform 4.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips (CVE-2020-2224) * jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips (CVE-2020-2225) * jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin (CVE-2020-2226) * jenkins-credentials-binding-plugin: Information disclosure in build log when build contains no build steps (CVE-2020-2181) * jenkins-script-security-plugin: Cross-site scripting vulnerability due to configure sandboxed scripts (CVE-2020-2190) * jenkins-credentials-binding-plugin: Improper masking of secrets (CVE-2020-2182) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for jenkins-2-plugins is now available for Red Hat OpenShift Container Platform 4.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips (CVE-2020-2224)\n\n* jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips (CVE-2020-2225)\n\n* jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin (CVE-2020-2226)\n\n* jenkins-credentials-binding-plugin: Information disclosure in build log when build contains no build steps (CVE-2020-2181)\n\n* jenkins-script-security-plugin: Cross-site scripting vulnerability due to configure sandboxed scripts (CVE-2020-2190)\n\n* jenkins-credentials-binding-plugin: Improper masking of secrets (CVE-2020-2182)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:3625",
        "url": "https://access.redhat.com/errata/RHSA-2020:3625"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1847337",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847337"
      },
      {
        "category": "external",
        "summary": "1847341",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847341"
      },
      {
        "category": "external",
        "summary": "1847348",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847348"
      },
      {
        "category": "external",
        "summary": "1857436",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857436"
      },
      {
        "category": "external",
        "summary": "1857439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857439"
      },
      {
        "category": "external",
        "summary": "1857441",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857441"
      },
      {
        "category": "external",
        "summary": "1861840",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861840"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_3625.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.4.20 jenkins-2-plugins security update",
    "tracking": {
      "current_release_date": "2024-09-16T04:41:11+00:00",
      "generator": {
        "date": "2024-09-16T04:41:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:3625",
      "initial_release_date": "2020-09-08T12:09:24+00:00",
      "revision_history": [
        {
          "date": "2020-09-08T12:09:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-09-08T12:09:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T04:41:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.4",
                  "product_id": "7Server-RH7-RHOSE-4.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.4::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
                "product": {
                  "name": "jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
                  "product_id": "jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.4.1598545590-1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.4.1598545590-1.el7.src",
                "product": {
                  "name": "jenkins-2-plugins-0:4.4.1598545590-1.el7.src",
                  "product_id": "jenkins-2-plugins-0:4.4.1598545590-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.4.1598545590-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch"
        },
        "product_reference": "jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.4.1598545590-1.el7.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
        },
        "product_reference": "jenkins-2-plugins-0:4.4.1598545590-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-2181",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1847341"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins Credentials Binding Plugin 1.22 and earlier does not mask (i.e., replace with asterisks) secrets in the build log when the build contains no build steps.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-credentials-binding-plugin: information disclosure in build log when build contains no build steps",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2181"
        },
        {
          "category": "external",
          "summary": "RHBZ#1847341",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847341"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2181",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2181"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2181",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2181"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-05-06/#SECURITY-1374",
          "url": "https://jenkins.io/security/advisory/2020-05-06/#SECURITY-1374"
        }
      ],
      "release_date": "2020-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3625"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins-credentials-binding-plugin: information disclosure in build log when build contains no build steps"
    },
    {
      "cve": "CVE-2020-2182",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "discovery_date": "2020-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1847348"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins Credentials Binding Plugin 1.22 and earlier does not mask (i.e., replace with asterisks) secrets containing a `$` character in some circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-credentials-binding-plugin: improper masking of secrets",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2182"
        },
        {
          "category": "external",
          "summary": "RHBZ#1847348",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847348"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2182",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2182"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2182",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2182"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-05-06/#SECURITY-1835",
          "url": "https://jenkins.io/security/advisory/2020-05-06/#SECURITY-1835"
        }
      ],
      "release_date": "2020-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3625"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "jenkins-credentials-binding-plugin: improper masking of secrets"
    },
    {
      "cve": "CVE-2020-2190",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-06-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1847337"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins Script Security Plugin 1.72 and earlier does not correctly escape pending or approved classpath entries on the In-process Script Approval page, resulting in a stored cross-site scripting vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-script-security-plugin: cross-site scripting vulnerability due to configure sandboxed scripts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2190"
        },
        {
          "category": "external",
          "summary": "RHBZ#1847337",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847337"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2190",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2190"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2190",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2190"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-06-03/#SECURITY-1866",
          "url": "https://jenkins.io/security/advisory/2020-06-03/#SECURITY-1866"
        }
      ],
      "release_date": "2020-06-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3625"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins-script-security-plugin: cross-site scripting vulnerability due to configure sandboxed scripts"
    },
    {
      "cve": "CVE-2020-2224",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857436"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Matrix Project Plugin version 1.16 and prior. Node names shown in tooltips are not escaped on the overview page of builds with a single axis which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2224"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857436",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857436"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2224",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2224"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2224",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2224"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3625"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips"
    },
    {
      "cve": "CVE-2020-2225",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Matrix Project Plugin version 1.16 and prior. Node names shown in tooltips are not escaped on the overview page of builds with multiple axes which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2225"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2225",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2225"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2225",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2225"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3625"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips"
    },
    {
      "cve": "CVE-2020-2226",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857441"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Matrix Authorization Strategy Plugin version 2.6.1 and prior. User names are not escaped in the permission table which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure, Job/Configure, or Overall/Administer permissions for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
          "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2226"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857441",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857441"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2226",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2226"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2226",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2226"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3625"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.noarch",
            "7Server-RH7-RHOSE-4.4:jenkins-2-plugins-0:4.4.1598545590-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...