Important: jenkins and jenkins-2-plugins security update

Synopsis

Important: jenkins and jenkins-2-plugins security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for jenkins and jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.11.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

  • apache-commons-text: variable interpolation RCE (CVE-2022-42889)
  • SnakeYaml: Constructor Deserialization Remote Code Execution (CVE-2022-1471)
  • maven-shared-utils: Command injection via Commandline class (CVE-2022-29599)
  • jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin (CVE-2023-24422)
  • Jenkins: Session fixation vulnerability in OpenShift Login Plugin (CVE-2023-37946)
  • jenkins: Arbitrary file read vulnerability through the CLI can lead to RCE (CVE-2024-23897)
  • jenkins: cross-site WebSocket hijacking (CVE-2024-23898)
  • jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin (CVE-2023-25761)
  • jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin (CVE-2023-25762)
  • Jenkins: Temporary file parameter created with insecure permissions (CVE-2023-27903)
  • Jenkins: Information disclosure through error stack traces related to agents (CVE-2023-27904)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • OpenShift Developer Tools and Services 4.11 x86_64
  • OpenShift Developer Tools and Services 4.11 s390x
  • OpenShift Developer Tools and Services 4.11 ppc64le
  • OpenShift Developer Tools and Services 4.11 aarch64

Fixes

  • BZ - 2066479 - CVE-2022-29599 maven-shared-utils: Command injection via Commandline class
  • BZ - 2135435 - CVE-2022-42889 apache-commons-text: variable interpolation RCE
  • BZ - 2150009 - CVE-2022-1471 SnakeYaml: Constructor Deserialization Remote Code Execution
  • BZ - 2164278 - CVE-2023-24422 jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin
  • BZ - 2170039 - CVE-2023-25761 jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin
  • BZ - 2170041 - CVE-2023-25762 jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin
  • BZ - 2177632 - CVE-2023-27903 Jenkins: Temporary file parameter created with insecure permissions
  • BZ - 2177634 - CVE-2023-27904 Jenkins: Information disclosure through error stack traces related to agents
  • BZ - 2222709 - CVE-2023-37946 Jenkins: Session fixation vulnerability in OpenShift Login Plugin
  • BZ - 2260180 - CVE-2024-23897 jenkins: Arbitrary file read vulnerability through the CLI can lead to RCE
  • BZ - 2260182 - CVE-2024-23898 jenkins: cross-site WebSocket hijacking
  • OCPBUGS-471 - Various Jenkins CVEs for August 2022 [openshift-4.11.z]