Red Hat Security Advisory 2024-5411-03
2024-8-15 23:17:7 Author: packetstormsecurity.com(查看原文) 阅读量:0 收藏

The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5411.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Critical: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update
Advisory ID: RHSA-2024:5411-03
Product: OpenShift Jenkins
Advisory URL: https://access.redhat.com/errata/RHSA-2024:5411
Issue date: 2024-08-15
Revision: 03
CVE Names: CVE-2024-43044
====================================================================

Summary:

An update for OpenShift Jenkins is now available for Red Hat Product OCP Tools 4.14.
Red Hat Product Security has rated this update as having a security impact of critical.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating,
is available for each vulnerability from the CVE link(s) in the References section.

Description:

Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

* jenkins: Arbitrary file read vulnerability through agent connections can lead
to RCE (CVE-2024-43044)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2024-43044

References:

https://access.redhat.com/security/updates/classification/#critical
https://bugzilla.redhat.com/show_bug.cgi?id=2136374
https://bugzilla.redhat.com/show_bug.cgi?id=2136386
https://bugzilla.redhat.com/show_bug.cgi?id=2136388
https://bugzilla.redhat.com/show_bug.cgi?id=2145194
https://bugzilla.redhat.com/show_bug.cgi?id=2303466
https://issues.redhat.com/browse/JKNS-271
https://issues.redhat.com/browse/JKNS-289
https://issues.redhat.com/browse/JKNS-337
https://issues.redhat.com/browse/JKNS-344
https://issues.redhat.com/browse/JKNS-345
https://issues.redhat.com/browse/JKNS-397
https://issues.redhat.com/browse/JKNS-398
https://issues.redhat.com/browse/OCPBUGS-11158
https://issues.redhat.com/browse/OCPBUGS-11253
https://issues.redhat.com/browse/OCPBUGS-11254
https://issues.redhat.com/browse/OCPBUGS-11446
https://issues.redhat.com/browse/OCPBUGS-1357
https://issues.redhat.com/browse/OCPBUGS-13869
https://issues.redhat.com/browse/OCPBUGS-14111
https://issues.redhat.com/browse/OCPBUGS-14609
https://issues.redhat.com/browse/OCPBUGS-15646
https://issues.redhat.com/browse/OCPBUGS-15902
https://issues.redhat.com/browse/OCPBUGS-1709
https://issues.redhat.com/browse/OCPBUGS-1942
https://issues.redhat.com/browse/OCPBUGS-2099
https://issues.redhat.com/browse/OCPBUGS-2184
https://issues.redhat.com/browse/OCPBUGS-2318
https://issues.redhat.com/browse/OCPBUGS-23438
https://issues.redhat.com/browse/OCPBUGS-27388
https://issues.redhat.com/browse/OCPBUGS-28961
https://issues.redhat.com/browse/OCPBUGS-655
https://issues.redhat.com/browse/OCPBUGS-6579
https://issues.redhat.com/browse/OCPBUGS-6870
https://issues.redhat.com/browse/OCPBUGS-710
https://issues.redhat.com/browse/OCPBUGS-8377
https://issues.redhat.com/browse/OCPBUGS-8442
https://issues.redhat.com/browse/OCPTOOLS-244


文章来源: https://packetstormsecurity.com/files/180163/RHSA-2024-5411-03.txt
如有侵权请联系:admin#unsafe.sh