rhsa-2024_0775
Vulnerability from csaf_redhat
Published
2024-02-12 10:46
Modified
2024-09-16 22:28
Summary
Red Hat Security Advisory: jenkins and jenkins-2-plugins security update

Notes

Topic
An update for jenkins and jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Security Fix(es): * apache-commons-text: variable interpolation RCE (CVE-2022-42889) * SnakeYaml: Constructor Deserialization Remote Code Execution (CVE-2022-1471) * maven-shared-utils: Command injection via Commandline class (CVE-2022-29599) * jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin (CVE-2023-24422) * Jenkins: Session fixation vulnerability in OpenShift Login Plugin (CVE-2023-37946) * jenkins: Arbitrary file read vulnerability through the CLI can lead to RCE (CVE-2024-23897) * jenkins: cross-site WebSocket hijacking (CVE-2024-23898) * jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin (CVE-2023-25761) * jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin (CVE-2023-25762) * Jenkins: Temporary file parameter created with insecure permissions (CVE-2023-27903) * Jenkins: Information disclosure through error stack traces related to agents (CVE-2023-27904) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for jenkins and jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.11.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* apache-commons-text: variable interpolation RCE (CVE-2022-42889)\n\n* SnakeYaml: Constructor Deserialization Remote Code Execution (CVE-2022-1471)\n\n* maven-shared-utils: Command injection via Commandline class (CVE-2022-29599)\n\n* jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin (CVE-2023-24422)\n\n* Jenkins: Session fixation vulnerability in OpenShift Login Plugin (CVE-2023-37946)\n\n* jenkins: Arbitrary file read vulnerability through the CLI can lead to RCE (CVE-2024-23897)\n\n* jenkins: cross-site WebSocket hijacking (CVE-2024-23898)\n\n* jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin (CVE-2023-25761)\n\n* jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin (CVE-2023-25762)\n\n* Jenkins: Temporary file parameter created with insecure permissions (CVE-2023-27903)\n\n* Jenkins: Information disclosure through error stack traces related to agents (CVE-2023-27904)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0775",
        "url": "https://access.redhat.com/errata/RHSA-2024:0775"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2066479",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066479"
      },
      {
        "category": "external",
        "summary": "2135435",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135435"
      },
      {
        "category": "external",
        "summary": "2150009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150009"
      },
      {
        "category": "external",
        "summary": "2164278",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164278"
      },
      {
        "category": "external",
        "summary": "2170039",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170039"
      },
      {
        "category": "external",
        "summary": "2170041",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170041"
      },
      {
        "category": "external",
        "summary": "2177632",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177632"
      },
      {
        "category": "external",
        "summary": "2177634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177634"
      },
      {
        "category": "external",
        "summary": "2222709",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222709"
      },
      {
        "category": "external",
        "summary": "2260180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260180"
      },
      {
        "category": "external",
        "summary": "2260182",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260182"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-471",
        "url": "https://issues.redhat.com/browse/OCPBUGS-471"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0775.json"
      }
    ],
    "title": "Red Hat Security Advisory: jenkins and jenkins-2-plugins security update",
    "tracking": {
      "current_release_date": "2024-09-16T22:28:11+00:00",
      "generator": {
        "date": "2024-09-16T22:28:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0775",
      "initial_release_date": "2024-02-12T10:46:38+00:00",
      "revision_history": [
        {
          "date": "2024-02-12T10:46:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-02-12T10:46:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T22:28:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenShift Developer Tools and Services for OCP 4.11 for RHEL 8",
                "product": {
                  "name": "OpenShift Developer Tools and Services for OCP 4.11 for RHEL 8",
                  "product_id": "8Base-OCP-Tools-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ocp_tools:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "OpenShift Jenkins"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-0:2.426.3.1706516929-3.el8.src",
                "product": {
                  "name": "jenkins-0:2.426.3.1706516929-3.el8.src",
                  "product_id": "jenkins-0:2.426.3.1706516929-3.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.426.3.1706516929-3.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.11.1706516946-1.el8.src",
                "product": {
                  "name": "jenkins-2-plugins-0:4.11.1706516946-1.el8.src",
                  "product_id": "jenkins-2-plugins-0:4.11.1706516946-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.11.1706516946-1.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jenkins-0:2.426.3.1706516929-3.el8.noarch",
                "product": {
                  "name": "jenkins-0:2.426.3.1706516929-3.el8.noarch",
                  "product_id": "jenkins-0:2.426.3.1706516929-3.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.426.3.1706516929-3.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
                "product": {
                  "name": "jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
                  "product_id": "jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.11.1706516946-1.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.426.3.1706516929-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.11 for RHEL 8",
          "product_id": "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch"
        },
        "product_reference": "jenkins-0:2.426.3.1706516929-3.el8.noarch",
        "relates_to_product_reference": "8Base-OCP-Tools-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.426.3.1706516929-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.11 for RHEL 8",
          "product_id": "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
        },
        "product_reference": "jenkins-0:2.426.3.1706516929-3.el8.src",
        "relates_to_product_reference": "8Base-OCP-Tools-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.11 for RHEL 8",
          "product_id": "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch"
        },
        "product_reference": "jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
        "relates_to_product_reference": "8Base-OCP-Tools-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.11.1706516946-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.11 for RHEL 8",
          "product_id": "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
        },
        "product_reference": "jenkins-2-plugins-0:4.11.1706516946-1.el8.src",
        "relates_to_product_reference": "8Base-OCP-Tools-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1471",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2022-12-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2150009"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SnakeYaml package. This flaw allows an attacker to benefit from remote code execution by sending malicious YAML content and this content being deserialized by the constructor. Deserialization is unsafe and leads to Remote Code Execution (RCE).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "SnakeYaml: Constructor Deserialization Remote Code Execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the Red Hat Process Automation 7 (RHPAM) the untrusted, malicious YAML file for deserialization by the vulnerable Snakeyaml\u0027s SafeConstructor class must be provided intentionally by the RHPAM user which requires high privileges. The potential attack complexity is also high because it depends on conditions that are beyond the attacker\u0027s control. Due to that the impact for RHPAM is reduced to Low.\n\nRed Hat Fuse 7 does not expose by default any endpoint that passes incoming data/request into vulnerable Snakeyaml\u0027s Constructor class nor pass untrusted data to this class. When this class is used, it\u2019s still only used to parse internal configuration, hence the impact by this vulnerability to Red Hat Fuse 7 is reduced to Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
        ],
        "known_not_affected": [
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1471"
        },
        {
          "category": "external",
          "summary": "RHBZ#2150009",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1471",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1471"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1471",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1471"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2"
        }
      ],
      "release_date": "2022-10-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "SnakeYaml: Constructor Deserialization Remote Code Execution"
    },
    {
      "cve": "CVE-2022-29599",
      "cwe": {
        "id": "CWE-77",
        "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
      },
      "discovery_date": "2022-03-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2066479"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the maven-shared-utils package. This issue allows a Command Injection due to improper escaping, allowing a shell injection attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "maven-shared-utils: Command injection via Commandline class",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Satellite ships Candlepin component, which uses the Tomcatjss module from the RHEL AppStream repository. In turn, Tomcatjss relies on Maven, which itself depends on affected Apache Maven Shared Utils. Due to the fact that Satellite does not directly use Apache Maven Shared Utils, or expose it in its code, it is considered not affected by the flaw. Satellite customers can resolve the security warning by updating to the fixed Apache Maven Shared Utils through the updated Maven module, which is available in the RHEL 8 AppStream repository. It\u0027s worth noting that this solution applies solely to RHEL 8, which supports modules exclusively, and it is not applicable to earlier versions including RHEL 7.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
        ],
        "known_not_affected": [
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29599"
        },
        {
          "category": "external",
          "summary": "RHBZ#2066479",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066479"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29599",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29599"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29599",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29599"
        }
      ],
      "release_date": "2020-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "maven-shared-utils: Command injection via Commandline class"
    },
    {
      "cve": "CVE-2022-42889",
      "cwe": {
        "id": "CWE-1188",
        "name": "Initialization of a Resource with an Insecure Default"
      },
      "discovery_date": "2022-10-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2135435"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Apache Commons Text packages 1.5 through 1.9.  The affected versions allow an attacker to benefit from a variable interpolation process contained in Apache Commons Text, which can cause properties to be dynamically defined. Server applications are vulnerable to remote code execution (RCE) and unintentional contact with untrusted remote servers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apache-commons-text: variable interpolation RCE",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In order to carry successful exploitation of this vulnerability, the following conditions must be in place on the affected target:\n  - Usage of specific methods that interpolate the variables as described in the flaw\n  - Usage of external input for those methods\n  - Usage of that external input has to be unsanitized/no \"allow list\"/etc.\n\nThe following products have *Low* impact because they have maven references to the affected package but do not ship it nor use the code:\n- Red Hat EAP Expansion Pack (EAP-XP)\n- Red Hat Camel-K\n- Red Hat Camel-Quarkus\n\nRed Hat Satellite ships Candlepin that embeds Apache Commons Text, however, it is not vulnerable to the flaw since the library has not been exposed in the product code. In Candlepin, the Commons Text is being pulled for the Liquibase and ActiveMQ Artemis libraries as a dependency. Red Hat Product Security has evaluated and rated the impact of the flaw as Low for Satellite since there was no harm identified to the confidentiality, integrity, or availability of systems.\n\n- The OCP has a *Moderate* impact because the affected library is a third-party library in the OCP jenkins-2-plugin component which reduces the possibilities of successful exploitation.\n- The OCP-4.8 is affected by this CVE and is in an extended life phase. For versions of products in the Extended Life Phase, Red Hat will provide limited ongoing technical support. No bug fixes, security fixes, hardware enablement or root-cause analysis will be available during this phase, and support will be provided on existing installations only.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
        ],
        "known_not_affected": [
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-42889"
        },
        {
          "category": "external",
          "summary": "RHBZ#2135435",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135435"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-42889",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-42889"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-42889",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42889"
        },
        {
          "category": "external",
          "summary": "https://blogs.apache.org/security/entry/cve-2022-42889",
          "url": "https://blogs.apache.org/security/entry/cve-2022-42889"
        },
        {
          "category": "external",
          "summary": "https://lists.apache.org/thread/n2bd4vdsgkqh2tm14l1wyc3jyol7s1om",
          "url": "https://lists.apache.org/thread/n2bd4vdsgkqh2tm14l1wyc3jyol7s1om"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2022/q4/22",
          "url": "https://seclists.org/oss-sec/2022/q4/22"
        }
      ],
      "release_date": "2022-10-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0775"
        },
        {
          "category": "workaround",
          "details": "This flaw may be avoided by ensuring that any external inputs used with the Commons-Text lookup methods are sanitized properly. Untrusted input should always be thoroughly sanitized before using in any potentially risky situations.",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "apache-commons-text: variable interpolation RCE"
    },
    {
      "cve": "CVE-2023-24422",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164278"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the script-security Jenkins Plugin. In affected versions of the script-security plugin, property assignments performed implicitly by the Groovy language runtime when invoking map constructors were not intercepted by the sandbox. This vulnerability allows attackers with permission to define and run sandboxed scripts, including Pipelines, to bypass the sandbox protection and execute arbitrary code in the context of the Jenkins controller JVM.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift 3.11 is already in the ELS support model phase. The Jenkins components are out of scope of the ELS support; hence OpenShift 3.11 Jenkins component is marked in this CVE as out of support scope.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
        ],
        "known_not_affected": [
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24422"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164278",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164278"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24422",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24422"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24422",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24422"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-3016",
          "url": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-3016"
        }
      ],
      "release_date": "2023-01-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin"
    },
    {
      "cve": "CVE-2023-25761",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-02-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170039"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Jenkins JUnit plugin. The affected versions of the JUnit Plugin do not escape test case class names in JavaScript expressions, resulting in a stored cross-site scripting (XSS) vulnerability. This may allow an attacker to control test case class names in the JUnit resources processed by the plugin.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift 3.11 is already in the ELS support model phase. The Jenkins components are out of scope of the ELS support, therefore, the OpenShift 3.11 Jenkins component is marked as out of support scope in this CVE.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
        ],
        "known_not_affected": [
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25761"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170039",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170039"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25761",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25761"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25761",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25761"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2023-02-15/#SECURITY-3032",
          "url": "https://www.jenkins.io/security/advisory/2023-02-15/#SECURITY-3032"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin"
    },
    {
      "cve": "CVE-2023-25762",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-02-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2170041"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Jenkins pipeline-build-step plugin. Affected versions of the pipeline-build-step plugin do not escape job names in a JavaScript expression used in the Pipeline Snippet Generator. This can result in a stored cross-site scripting (XSS) vulnerability that may allow attackers to control job names.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift 3.11 is already in the ELS support model phase. The Jenkins components are out of scope of the ELS support, therefore, the OpenShift 3.11 Jenkins component is marked as out of support scope in this CVE.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
        ],
        "known_not_affected": [
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25762"
        },
        {
          "category": "external",
          "summary": "RHBZ#2170041",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170041"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25762",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25762"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25762",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25762"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2023-02-15/#SECURITY-3019",
          "url": "https://www.jenkins.io/security/advisory/2023-02-15/#SECURITY-3019"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin"
    },
    {
      "cve": "CVE-2023-27903",
      "cwe": {
        "id": "CWE-266",
        "name": "Incorrect Privilege Assignment"
      },
      "discovery_date": "2023-03-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2177632"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jenkins. When triggering a build from the Jenkins CLI, Jenkins creates a temporary file on the controller if a file parameter is provided through the CLI\u2019s standard input. Affected versions of Jenkins create this temporary file in the default temporary directory with the default permissions for newly created files. If these permissions are overly permissive, they may allow attackers with access to the Jenkins controller file system to read and write the file before it is used in the build.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Jenkins: Temporary file parameter created with insecure permissions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift 3.11 is already in the ELS support model phase. The Jenkins components are out of the scope of the ELS support; hence OpenShift 3.11 Jenkins component is marked in this CVE as Out of Support Scope.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
        ],
        "known_not_affected": [
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-27903"
        },
        {
          "category": "external",
          "summary": "RHBZ#2177632",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177632"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-27903",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-27903"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-27903",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27903"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2023-03-08/#SECURITY-3058",
          "url": "https://www.jenkins.io/security/advisory/2023-03-08/#SECURITY-3058"
        }
      ],
      "release_date": "2023-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Jenkins: Temporary file parameter created with insecure permissions"
    },
    {
      "cve": "CVE-2023-27904",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2023-03-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2177634"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jenkins. The affected version of Jenkins prints an error stack trace on agent-related pages when agent connections are broken. This stack trace may contain information about Jenkins configuration that is otherwise inaccessible to attackers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Jenkins: Information disclosure through error stack traces related to agents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift 3.11 is already in the ELS support model phase. The Jenkins components are out of the scope of the ELS support; hence OpenShift 3.11 Jenkins component is marked in this CVE as Out of Support Scope.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
        ],
        "known_not_affected": [
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-27904"
        },
        {
          "category": "external",
          "summary": "RHBZ#2177634",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177634"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-27904",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-27904"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-27904",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27904"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2023-03-08/#SECURITY-2120",
          "url": "https://www.jenkins.io/security/advisory/2023-03-08/#SECURITY-2120"
        }
      ],
      "release_date": "2023-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Jenkins: Information disclosure through error stack traces related to agents"
    },
    {
      "cve": "CVE-2023-37946",
      "cwe": {
        "id": "CWE-384",
        "name": "Session Fixation"
      },
      "discovery_date": "2023-07-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2222709"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Jenkins OpenShift Login Plugin. Affected versions of this plugin could allow a remote attacker to bypass security restrictions caused by not invalidating the existing session on login. By persuading a victim to visit a specially crafted Web site, an attacker can gain administrator access to Jenkins.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Jenkins: Session fixation vulnerability in OpenShift Login Plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
        ],
        "known_not_affected": [
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-37946"
        },
        {
          "category": "external",
          "summary": "RHBZ#2222709",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222709"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-37946",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-37946"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-37946",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37946"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2023-07-12/#SECURITY-2998",
          "url": "https://www.jenkins.io/security/advisory/2023-07-12/#SECURITY-2998"
        }
      ],
      "release_date": "2023-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Jenkins: Session fixation vulnerability in OpenShift Login Plugin"
    },
    {
      "cve": "CVE-2024-23897",
      "cwe": {
        "id": "CWE-88",
        "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
      },
      "discovery_date": "2024-01-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2260180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jenkins, which uses the args4j library to parse command arguments and options on the Jenkins controller when processing CLI commands. This command parser has a feature that replaces the \"@\" character followed by a file path in an argument with the file\u2019s contents (expandAtFiles). This feature is enabled by default; Jenkins 2.441 and earlier as well as LTS 2.426.2 and earlier do not disable it.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: Arbitrary file read vulnerability through the CLI can lead to RCE",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
        ],
        "known_not_affected": [
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-23897"
        },
        {
          "category": "external",
          "summary": "RHBZ#2260180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23897",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-23897"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23897",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23897"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2024/01/24/6",
          "url": "http://www.openwall.com/lists/oss-security/2024/01/24/6"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3314",
          "url": "https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3314"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-01-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0775"
        },
        {
          "category": "workaround",
          "details": "Disabling access to the CLI is expected to prevent exploitation completely. Doing so is strongly recommended to administrators unable to immediately update to Jenkins 2.442, LTS 2.426.3 or LTS 2.440.1. Applying this workaround does not require a Jenkins restart.",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-19T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "jenkins: Arbitrary file read vulnerability through the CLI can lead to RCE"
    },
    {
      "cve": "CVE-2024-23898",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2024-01-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2260182"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jenkins where websocket access to the CLI does not perform origin validation of requests when they are made through the websocket endpoint.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins: cross-site WebSocket hijacking",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
        ],
        "known_not_affected": [
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.noarch",
          "8Base-OCP-Tools-4.11:jenkins-2-plugins-0:4.11.1706516946-1.el8.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-23898"
        },
        {
          "category": "external",
          "summary": "RHBZ#2260182",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260182"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23898",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-23898"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23898",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23898"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2024/01/24/6",
          "url": "http://www.openwall.com/lists/oss-security/2024/01/24/6"
        },
        {
          "category": "external",
          "summary": "https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3315",
          "url": "https://www.jenkins.io/security/advisory/2024-01-24/#SECURITY-3315"
        }
      ],
      "release_date": "2024-01-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.noarch",
            "8Base-OCP-Tools-4.11:jenkins-0:2.426.3.1706516929-3.el8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins: cross-site WebSocket hijacking"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...