- Issued:
- 2023-11-15
- Updated:
- 2023-11-15
RHSA-2023:7288 - Security Advisory
Synopsis
Important: Red Hat Product OCP Tools 4.14 Openshift Jenkins security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.14.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.
Security Fix(es):
- golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)
- HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.
- snakeyaml: Denial of Service due to missing nested depth limitation for collections (CVE-2022-25857)
- maven-shared-utils: Command injection via Commandline class (CVE-2022-29599)
- apache-commons-text: variable interpolation RCE (CVE-2022-42889)
- jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin (CVE-2023-24422)
- jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin (CVE-2023-25761)
- jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin (CVE-2023-25762)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- OpenShift Developer Tools and Services 4.14 x86_64
- OpenShift Developer Tools and Services 4.14 s390x
- OpenShift Developer Tools and Services 4.14 ppc64le
- OpenShift Developer Tools and Services 4.14 aarch64
Fixes
- BZ - 2066479 - CVE-2022-29599 maven-shared-utils: Command injection via Commandline class
- BZ - 2126789 - CVE-2022-25857 snakeyaml: Denial of Service due to missing nested depth limitation for collections
- BZ - 2135435 - CVE-2022-42889 apache-commons-text: variable interpolation RCE
- BZ - 2164278 - CVE-2023-24422 jenkins-2-plugins/script-security: Sandbox bypass vulnerability in Script Security Plugin
- BZ - 2170039 - CVE-2023-25761 jenkins-2-plugins/JUnit: Stored XSS vulnerability in JUnit Plugin
- BZ - 2170041 - CVE-2023-25762 jenkins-2-plugins/pipeline-build-step: Stored XSS vulnerability in Pipeline: Build Step Plugin
- BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
- BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
CVEs
OpenShift Developer Tools and Services 4.14
SRPM | |
---|---|
jenkins-2-plugins-4.14.1699356715-1.el8.src.rpm | SHA-256: 76cd97139ef81433045e1fbc097962507ca616f9803ab0327c2b304926108b26 |
jenkins-2.414.3.1699356615-3.el8.src.rpm | SHA-256: 8b9aa34c901d9cb5a5610300b11f1b3ffad16f7c1cf8d0fc3ce2a687ff157f37 |
x86_64 | |
jenkins-2-plugins-4.14.1699356715-1.el8.noarch.rpm | SHA-256: 1d1970a91d371d0fa7eb382a2734190fd4b0e74a106b71a1c3e44cbf3e775488 |
jenkins-2.414.3.1699356615-3.el8.noarch.rpm | SHA-256: 3b0838518620197b426ad5d3000a51b8012f57077634dbe08ceefd7de3683b4e |
s390x | |
jenkins-2-plugins-4.14.1699356715-1.el8.noarch.rpm | SHA-256: 1d1970a91d371d0fa7eb382a2734190fd4b0e74a106b71a1c3e44cbf3e775488 |
jenkins-2.414.3.1699356615-3.el8.noarch.rpm | SHA-256: 3b0838518620197b426ad5d3000a51b8012f57077634dbe08ceefd7de3683b4e |
ppc64le | |
jenkins-2-plugins-4.14.1699356715-1.el8.noarch.rpm | SHA-256: 1d1970a91d371d0fa7eb382a2734190fd4b0e74a106b71a1c3e44cbf3e775488 |
jenkins-2.414.3.1699356615-3.el8.noarch.rpm | SHA-256: 3b0838518620197b426ad5d3000a51b8012f57077634dbe08ceefd7de3683b4e |
aarch64 | |
jenkins-2-plugins-4.14.1699356715-1.el8.noarch.rpm | SHA-256: 1d1970a91d371d0fa7eb382a2734190fd4b0e74a106b71a1c3e44cbf3e775488 |
jenkins-2.414.3.1699356615-3.el8.noarch.rpm | SHA-256: 3b0838518620197b426ad5d3000a51b8012f57077634dbe08ceefd7de3683b4e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.