rhsa-2023_0017
Vulnerability from csaf_redhat
Published
2023-01-12 16:49
Modified
2024-11-06 02:10
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.8.56 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.8.56 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.8.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.56. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2023:0018
Security Fix(es):
* Pipeline Shared Groovy Libraries: Untrusted users can modify some
Pipeline libraries in Pipeline Shared Groovy Libraries Plugin
(CVE-2022-29047)
* Jenkins plugin: Sandbox bypass vulnerability through implicitly
allowlisted platform Groovy files in Pipeline: Groovy Plugin
(CVE-2022-30945)
* Jenkins plugin: Mercurial SCM plugin can check out from the controller
file system (CVE-2022-30948)
* jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step
Plugin (CVE-2022-34177)
* jenkins-plugin: Man-in-the-Middle (MitM) in
org.jenkins-ci.plugins:git-client (CVE-2022-36881)
* http2-server: Invalid HTTP/2 requests cause DoS (CVE-2022-2048)
* Jenkins plugin: CSRF vulnerability in Script Security Plugin
(CVE-2022-30946)
* Jenkins plugin: User-scoped credentials exposed to other users by
Pipeline SCM API for Blue Ocean Plugin (CVE-2022-30952)
* Jenkins plugin: CSRF vulnerability in Blue Ocean Plugin (CVE-2022-30953)
* Jenkins plugin: missing permission checks in Blue Ocean Plugin
(CVE-2022-30954)
* jenkins: Observable timing discrepancy allows determining username
validity (CVE-2022-34174)
* jenkins-plugin/junit: Stored XSS vulnerability in JUnit Plugin
(CVE-2022-34176)
* jenkins-plugin: Cross-site Request Forgery (CSRF) in
org.jenkins-ci.plugins:git (CVE-2022-36882)
* jenkins plugin: Lack of authentication mechanism in Git Plugin webhook
(CVE-2022-36883)
* jenkins plugin: Lack of authentication mechanism in Git Plugin webhook
(CVE-2022-36884)
* jenkins plugin: Non-constant time webhook signature comparison in GitHub
Plugin (CVE-2022-36885)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.8.56 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.8.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.56. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:0018\n\nSecurity Fix(es):\n\n* Pipeline Shared Groovy Libraries: Untrusted users can modify some\nPipeline libraries in Pipeline Shared Groovy Libraries Plugin\n(CVE-2022-29047)\n* Jenkins plugin: Sandbox bypass vulnerability through implicitly\nallowlisted platform Groovy files in Pipeline: Groovy Plugin\n(CVE-2022-30945)\n* Jenkins plugin: Mercurial SCM plugin can check out from the controller\nfile system (CVE-2022-30948)\n* jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step\nPlugin (CVE-2022-34177)\n* jenkins-plugin: Man-in-the-Middle (MitM) in\norg.jenkins-ci.plugins:git-client (CVE-2022-36881)\n* http2-server: Invalid HTTP/2 requests cause DoS (CVE-2022-2048)\n* Jenkins plugin: CSRF vulnerability in Script Security Plugin\n(CVE-2022-30946)\n* Jenkins plugin: User-scoped credentials exposed to other users by\nPipeline SCM API for Blue Ocean Plugin (CVE-2022-30952)\n* Jenkins plugin: CSRF vulnerability in Blue Ocean Plugin (CVE-2022-30953)\n* Jenkins plugin: missing permission checks in Blue Ocean Plugin\n(CVE-2022-30954)\n* jenkins: Observable timing discrepancy allows determining username\nvalidity (CVE-2022-34174)\n* jenkins-plugin/junit: Stored XSS vulnerability in JUnit Plugin\n(CVE-2022-34176)\n* jenkins-plugin: Cross-site Request Forgery (CSRF) in\norg.jenkins-ci.plugins:git (CVE-2022-36882)\n* jenkins plugin: Lack of authentication mechanism in Git Plugin webhook\n(CVE-2022-36883)\n* jenkins plugin: Lack of authentication mechanism in Git Plugin webhook\n(CVE-2022-36884)\n* jenkins plugin: Non-constant time webhook signature comparison in GitHub\nPlugin (CVE-2022-36885)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0017", "url": "https://access.redhat.com/errata/RHSA-2023:0017" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2074855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074855" }, { "category": "external", "summary": "2103548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103548" }, { "category": "external", "summary": "2103551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103551" }, { "category": "external", "summary": "2114755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114755" }, { "category": "external", "summary": "2116840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116840" }, { "category": "external", "summary": "2116952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116952" }, { "category": "external", "summary": "2119642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119642" }, { "category": "external", "summary": "2119643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119643" }, { "category": "external", "summary": "2119644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119644" }, { "category": "external", "summary": "2119645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119645" }, { "category": "external", "summary": "2119646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119646" }, { "category": "external", "summary": "2119647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119647" }, { "category": "external", "summary": "2119653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119653" }, { "category": "external", "summary": "2119656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119656" }, { "category": "external", "summary": "2119657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119657" }, { "category": "external", "summary": "2119658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119658" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0017.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.8.56 packages and security update", "tracking": { "current_release_date": "2024-11-06T02:10:59+00:00", "generator": { "date": "2024-11-06T02:10:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0017", "initial_release_date": "2023-01-12T16:49:54+00:00", "revision_history": [ { "date": "2023-01-12T16:49:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-12T16:49:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:10:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.361.1.1672840472-1.el8.src", "product": { "name": "jenkins-0:2.361.1.1672840472-1.el8.src", "product_id": "jenkins-0:2.361.1.1672840472-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.361.1.1672840472-1.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.8.1672842762-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.8.1672842762-1.el8.src", "product_id": "jenkins-2-plugins-0:4.8.1672842762-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.8.1672842762-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.361.1.1672840472-1.el8.noarch", "product": { "name": "jenkins-0:2.361.1.1672840472-1.el8.noarch", "product_id": "jenkins-0:2.361.1.1672840472-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.361.1.1672840472-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.8.1672842762-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.361.1.1672840472-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch" }, "product_reference": "jenkins-0:2.361.1.1672840472-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.361.1.1672840472-1.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" }, "product_reference": "jenkins-0:2.361.1.1672840472-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.8.1672842762-1.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.8.1672842762-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2048", "cwe": { "id": "CWE-410", "name": "Insufficient Resource Pool" }, "discovery_date": "2022-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116952" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Eclipse Jetty http2-server package. This flaw allows an attacker to cause a denial of service in the server via HTTP/2 requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "http2-server: Invalid HTTP/2 requests cause DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2048" }, { "category": "external", "summary": "RHBZ#2116952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2048", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2048" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2048", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2048" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-wgmr-mf83-7x4j", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-wgmr-mf83-7x4j" } ], "release_date": "2022-07-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http2-server: Invalid HTTP/2 requests cause DoS" }, { "cve": "CVE-2022-29047", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2022-04-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074855" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins Pipeline: Shared Groovy Libraries plugin. The Jenkins Pipeline: Shared Groovy Libraries plugin allows attackers to submit pull requests. However, the attacker cannot commit directly to the configured Source Control Management (SCM) to effectively change the Pipeline behavior by changing the definition of a dynamically retrieved library in their pull request, even with the Pipeline configured not to trust them.", "title": "Vulnerability description" }, { "category": "summary", "text": "Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29047" }, { "category": "external", "summary": "RHBZ#2074855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074855" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29047", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29047" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-1951", "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-1951" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin" }, { "cve": "CVE-2022-30945", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2022-08-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119642" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jenkins Groovy Plugin. The plugin allows pipelines to load Groovy source files. The intent is to allow Global Shared Libraries to execute without sandbox protection. The issue is that the plugin allows any Groovy source files bundled with Jenkins core and plugins to be loaded this way and their methods executed. If a suitable Groovy source file is available on the classpath of Jenkins, sandbox protections can be bypassed. No Groovy source files were found in Jenkins core or plugins that could result in attackers executing dangerous code; hence successful exploitation is considered highly unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "plugin: Sandbox bypass vulnerability through implicitly allowlisted platform Groovy files in Pipeline: Groovy Plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30945" }, { "category": "external", "summary": "RHBZ#2119642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119642" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30945", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30945" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30945", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30945" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-359", "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-359" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "plugin: Sandbox bypass vulnerability through implicitly allowlisted platform Groovy files in Pipeline: Groovy Plugin" }, { "cve": "CVE-2022-30946", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2022-08-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119643" } ], "notes": [ { "category": "description", "text": "A cross-site request forgery (CSRF) vulnerability in Jenkins Script Security Plugin 1158.v7c1b_73a_69a_08 and earlier allows attackers to have Jenkins send an HTTP request to an attacker-specified webserver.", "title": "Vulnerability description" }, { "category": "summary", "text": "plugin: CSRF vulnerability in Script Security Plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30946" }, { "category": "external", "summary": "RHBZ#2119643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30946", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30946" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30946", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30946" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2116", "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2116" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "plugin: CSRF vulnerability in Script Security Plugin" }, { "cve": "CVE-2022-30948", "cwe": { "id": "CWE-435", "name": "Improper Interaction Between Multiple Correctly-Behaving Entities" }, "discovery_date": "2022-08-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119644" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jenkins plugin. Affected versions of the Jenkins Mercurial Plugin allow attackers who can configure pipelines to check out some SCM repositories stored on the Jenkins controller\u0027s file system. This is accomplished by using local paths as SCM URLs, obtaining limited information about other projects\u0027 SCM contents.", "title": "Vulnerability description" }, { "category": "summary", "text": "plugin: Mercurial SCM plugin can check out from the controller file system", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30948" }, { "category": "external", "summary": "RHBZ#2119644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30948", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30948" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2478", "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2478" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "plugin: Mercurial SCM plugin can check out from the controller file system" }, { "cve": "CVE-2022-30952", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "discovery_date": "2022-08-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119645" } ], "notes": [ { "category": "description", "text": "Jenkins Pipeline SCM API for Blue Ocean Plugin 1.25.3 and earlier allows attackers with Job/Configure permission to access credentials with attacker-specified IDs stored in the private per-user credentials stores of any attacker-specified user in Jenkins.", "title": "Vulnerability description" }, { "category": "summary", "text": "plugin: User-scoped credentials exposed to other users by Pipeline SCM API for Blue Ocean Plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30952" }, { "category": "external", "summary": "RHBZ#2119645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30952", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30952" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30952", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30952" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-714", "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-714" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "plugin: User-scoped credentials exposed to other users by Pipeline SCM API for Blue Ocean Plugin" }, { "cve": "CVE-2022-30953", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2022-08-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119646" } ], "notes": [ { "category": "description", "text": "A cross-site request forgery (CSRF) vulnerability in Jenkins Blue Ocean Plugin 1.25.3 and earlier allows attackers to connect to an attacker-specified HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "plugin: CSRF vulnerability in Blue Ocean Plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30953" }, { "category": "external", "summary": "RHBZ#2119646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119646" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30953", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30953" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502", "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "plugin: CSRF vulnerability in Blue Ocean Plugin" }, { "cve": "CVE-2022-30954", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-08-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119647" } ], "notes": [ { "category": "description", "text": "Jenkins Blue Ocean Plugin 1.25.3 and earlier does not perform a permission check in several HTTP endpoints, allowing attackers with Overall/Read permission to connect to an attacker-specified HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "plugin: missing permission checks in Blue Ocean Plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30954" }, { "category": "external", "summary": "RHBZ#2119647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119647" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30954", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30954" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502", "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "plugin: missing permission checks in Blue Ocean Plugin" }, { "cve": "CVE-2022-34174", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2022-08-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119653" } ], "notes": [ { "category": "description", "text": "In Jenkins 2.355 and earlier, LTS 2.332.3 and earlier, an observable timing discrepancy on the login form allows distinguishing between login attempts with an invalid username, and login attempts with a valid username and wrong password, when using the Jenkins user database security realm.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: Observable timing discrepancy allows determining username validity", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34174" }, { "category": "external", "summary": "RHBZ#2119653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34174", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34174" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2566", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2566" } ], "release_date": "2022-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: Observable timing discrepancy allows determining username validity" }, { "cve": "CVE-2022-34176", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-07-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103548" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JUnit Jenkins plugin. The manipulation with an unknown input leads to a Cross-site scripting vulnerability, impacting the integrity. This flaw allows an attacker to inject arbitrary HTML and script code into the website.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin/junit: Stored XSS vulnerability in JUnit Plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34176" }, { "category": "external", "summary": "RHBZ#2103548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34176", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34176" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2760", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2760" } ], "release_date": "2022-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-plugin/junit: Stored XSS vulnerability in JUnit Plugin" }, { "cve": "CVE-2022-34177", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-07-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103551" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Pipeline Input Step Plugin. This issue affects the code of the component Archive File Handler. The manipulation of the argument file with a malicious input leads to a directory traversal vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34177" }, { "category": "external", "summary": "RHBZ#2103551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103551" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34177", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34177" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2705", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2705" } ], "release_date": "2022-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin" }, { "cve": "CVE-2022-36881", "cwe": { "id": "CWE-322", "name": "Key Exchange without Entity Authentication" }, "discovery_date": "2022-08-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2114755" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Git-Client Jenkins plugin. The affected versions of the Jenkins Git client Plugin do not perform SSH host key verification when connecting to Git repositories via SSH, enabling Man-in-the-middle attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin: Man-in-the-Middle (MitM) in org.jenkins-ci.plugins:git-client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36881" }, { "category": "external", "summary": "RHBZ#2114755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114755" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36881" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-cm7j-p8hc-97vj", "url": "https://github.com/advisories/GHSA-cm7j-p8hc-97vj" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-1468", "url": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-1468" } ], "release_date": "2022-08-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-plugin: Man-in-the-Middle (MitM) in org.jenkins-ci.plugins:git-client" }, { "cve": "CVE-2022-36882", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2022-08-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2116840" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Git Jenkins plugin. The affected versions of the Git Jenkins Plugin allow attackers to trigger the builds of jobs configured to use an attacker-specified Git repository and to cause them to check out an attacker-specified commit.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-plugin: Cross-site Request Forgery (CSRF) in org.jenkins-ci.plugins:git", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36882" }, { "category": "external", "summary": "RHBZ#2116840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36882", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36882" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36882", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36882" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-284", "url": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-284" } ], "release_date": "2022-08-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-plugin: Cross-site Request Forgery (CSRF) in org.jenkins-ci.plugins:git" }, { "cve": "CVE-2022-36883", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2022-08-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119656" } ], "notes": [ { "category": "description", "text": "A missing permission check in Jenkins Git Plugin 4.11.3 and earlier allows unauthenticated attackers to trigger builds of jobs configured to use an attacker-specified Git repository and to cause them to check out an attacker-specified commit.", "title": "Vulnerability description" }, { "category": "summary", "text": "plugin: Lack of authentication mechanism in Git Plugin webhook", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36883" }, { "category": "external", "summary": "RHBZ#2119656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36883" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-284", "url": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-284" } ], "release_date": "2022-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "plugin: Lack of authentication mechanism in Git Plugin webhook" }, { "cve": "CVE-2022-36884", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-08-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119657" } ], "notes": [ { "category": "description", "text": "The webhook endpoint in Jenkins Git Plugin 4.11.3 and earlier provide unauthenticated attackers information about the existence of jobs configured to use an attacker-specified Git repository.", "title": "Vulnerability description" }, { "category": "summary", "text": "plugin: Lack of authentication mechanism in Git Plugin webhook", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36884" }, { "category": "external", "summary": "RHBZ#2119657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119657" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36884", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36884" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-284", "url": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-284" } ], "release_date": "2022-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "plugin: Lack of authentication mechanism in Git Plugin webhook" }, { "cve": "CVE-2022-36885", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2022-08-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119658" } ], "notes": [ { "category": "description", "text": "Jenkins GitHub Plugin 1.34.4 and earlier uses a non-constant time comparison function when checking whether the provided and computed webhook signatures are equal, allowing attackers to use statistical methods to obtain a valid webhook signature.", "title": "Vulnerability description" }, { "category": "summary", "text": "plugin: Non-constant time webhook signature comparison in GitHub Plugin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "known_not_affected": [ "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.361.1.1672840472-1.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36885" }, { "category": "external", "summary": "RHBZ#2119658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36885", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36885" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-1849", "url": "https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-1849" } ], "release_date": "2022-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T16:49:54+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0017" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1672842762-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "plugin: Non-constant time webhook signature comparison in GitHub Plugin" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.