exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-0778-03

Red Hat Security Advisory 2024-0778-03
Posted Feb 13, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0778-03 - An update for Jenkins and Jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.12. Issues addressed include bypass, code execution, cross site request forgery, cross site scripting, denial of service, improper authorization, information leakage, insecure permissions, and open redirection vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss, csrf
systems | linux, redhat
advisories | CVE-2020-7692
SHA-256 | ab4f43b9e71e063c24e6665055c78987e13d3b3ffaeb136bf2ca4c7222838cb2

Red Hat Security Advisory 2024-0778-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0778.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Important: Jenkins and Jenkins-2-plugins security update
Advisory ID: RHSA-2024:0778-03
Product: OpenShift Developer Tools and Services
Advisory URL: https://access.redhat.com/errata/RHSA-2024:0778
Issue date: 2024-02-12
Revision: 03
CVE Names: CVE-2020-7692
====================================================================

Summary:

An update for Jenkins and Jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.12.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.




Description:

Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

* apache-commons-text: variable interpolation RCE (CVE-2022-42889)

* google-oauth-client: missing PKCE support in accordance with the RFC for OAuth 2.0 for Native Apps can lead to improper authorization (CVE-2020-7692)

* maven: Block repositories using http by default (CVE-2021-26291)

* snakeyaml: Denial of Service due to missing nested depth limitation for collections (CVE-2022-25857)

* maven-shared-utils: Command injection via Commandline class (CVE-2022-29599)

* jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin (CVE-2023-24422)

* jenkins: Arbitrary file read vulnerability through the CLI can lead to RCE (CVE-2024-23897)

* jenkins: cross-site WebSocket hijacking (CVE-2024-23898)

* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)

* guava: insecure temporary directory creation (CVE-2023-2976)

* springframework: Spring Expression DoS Vulnerability (CVE-2023-20861)

* spring-security: Empty SecurityContext Is Not Properly Saved Upon Logout (CVE-2023-20862)

* jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin (CVE-2023-25761)

* jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin (CVE-2023-25762)

* jetty-server: OutOfMemoryError for large multipart without filename read via request.getParameter() (CVE-2023-26048)

* jetty-server: Cookie parsing of quoted values can exfiltrate values from other cookies (CVE-2023-26049)

* Jenkins: Open redirect vulnerability in OpenShift Login Plugin (CVE-2023-37947)

* jetty: Improper validation of HTTP/1 content-length (CVE-2023-40167)

* jenkins-plugins: cloudbees-folder: CSRF vulnerability in Folders Plugin (CVE-2023-40337)

* jenkins-plugins: cloudbees-folder: Information disclosure in Folders Plugin (CVE-2023-40338)

* jenkins-plugins: config-file-provider: Improper masking of credentials in Config File Provider Plugin (CVE-2023-40339)

* jenkins-plugins: blueocean: CSRF vulnerability in Blue Ocean Plugin allows capturing credentials (CVE-2023-40341)

* Jenkins: Temporary file parameter created with insecure permissions (CVE-2023-27903)

* Jenkins: Information disclosure through error stack traces related to agents (CVE-2023-27904)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.


Solution:

https://access.redhat.com/articles/11258



CVEs:

CVE-2020-7692

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1856376
https://bugzilla.redhat.com/show_bug.cgi?id=1955739
https://bugzilla.redhat.com/show_bug.cgi?id=2066479
https://bugzilla.redhat.com/show_bug.cgi?id=2107376
https://bugzilla.redhat.com/show_bug.cgi?id=2126789
https://bugzilla.redhat.com/show_bug.cgi?id=2135435
https://bugzilla.redhat.com/show_bug.cgi?id=2164278
https://bugzilla.redhat.com/show_bug.cgi?id=2170039
https://bugzilla.redhat.com/show_bug.cgi?id=2170041
https://bugzilla.redhat.com/show_bug.cgi?id=2177632
https://bugzilla.redhat.com/show_bug.cgi?id=2177634
https://bugzilla.redhat.com/show_bug.cgi?id=2180530
https://bugzilla.redhat.com/show_bug.cgi?id=2215229
https://bugzilla.redhat.com/show_bug.cgi?id=2222710
https://bugzilla.redhat.com/show_bug.cgi?id=2227788
https://bugzilla.redhat.com/show_bug.cgi?id=2232422
https://bugzilla.redhat.com/show_bug.cgi?id=2232423
https://bugzilla.redhat.com/show_bug.cgi?id=2232425
https://bugzilla.redhat.com/show_bug.cgi?id=2232426
https://bugzilla.redhat.com/show_bug.cgi?id=2236340
https://bugzilla.redhat.com/show_bug.cgi?id=2236341
https://bugzilla.redhat.com/show_bug.cgi?id=2239634
https://bugzilla.redhat.com/show_bug.cgi?id=2260180
https://bugzilla.redhat.com/show_bug.cgi?id=2260182
https://issues.redhat.com/browse/JKNS-271
https://issues.redhat.com/browse/JKNS-289
https://issues.redhat.com/browse/OCPBUGS-10976
https://issues.redhat.com/browse/OCPBUGS-11158
https://issues.redhat.com/browse/OCPBUGS-11348
https://issues.redhat.com/browse/OCPBUGS-1357
https://issues.redhat.com/browse/OCPBUGS-13652
https://issues.redhat.com/browse/OCPBUGS-13901
https://issues.redhat.com/browse/OCPBUGS-14113
https://issues.redhat.com/browse/OCPBUGS-14393
https://issues.redhat.com/browse/OCPBUGS-14642
https://issues.redhat.com/browse/OCPBUGS-15648
https://issues.redhat.com/browse/OCPBUGS-1709
https://issues.redhat.com/browse/OCPBUGS-1942
https://issues.redhat.com/browse/OCPBUGS-2099
https://issues.redhat.com/browse/OCPBUGS-2184
https://issues.redhat.com/browse/OCPBUGS-2318
https://issues.redhat.com/browse/OCPBUGS-27391
https://issues.redhat.com/browse/OCPBUGS-3692
https://issues.redhat.com/browse/OCPBUGS-4819
https://issues.redhat.com/browse/OCPBUGS-4833
https://issues.redhat.com/browse/OCPBUGS-655
https://issues.redhat.com/browse/OCPBUGS-6632
https://issues.redhat.com/browse/OCPBUGS-6982
https://issues.redhat.com/browse/OCPBUGS-7016
https://issues.redhat.com/browse/OCPBUGS-7050
https://issues.redhat.com/browse/OCPBUGS-710
https://issues.redhat.com/browse/OCPBUGS-8420
https://issues.redhat.com/browse/OCPBUGS-8497
https://issues.redhat.com/browse/OCPTOOLS-246

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close