Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 13 |
CVE-ID | CVE-2022-25179 CVE-2022-25182 CVE-2022-25174 CVE-2022-25183 CVE-2022-25176 CVE-2022-25180 CVE-2022-25177 CVE-2022-25178 CVE-2022-25181 CVE-2022-25175 CVE-2022-0711 CVE-2022-25173 CVE-2022-25184 |
CWE-ID | CWE-61 CWE-94 CWE-78 CWE-200 CWE-835 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
openshift (Red Hat package) Operating systems & Components / Operating system package or component cri-o (Red Hat package) Operating systems & Components / Operating system package or component jenkins-2-plugins (Red Hat package) Operating systems & Components / Operating system package or component haproxy (Red Hat package) Operating systems & Components / Operating system package or component python-boto (Red Hat package) Operating systems & Components / Operating system package or component Red Hat OpenShift Container Platform Client/Desktop applications / Software for system administration |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains information about 13 vulnerabilities.
EUVDB-ID: #VU60643
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25179
CWE-ID:
CWE-61 - UNIX Symbolic Link (Symlink) Following
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to sensitive information on the system.
The vulnerability exists due to the affected plugin follows symbolic links to locations outside of the checkout directory for the configured SCM when reading files using the readTrusted step. A remote user can configure Pipelines permission to read arbitrary files on the Jenkins controller file system.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60640
Risk: Medium
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25182
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to the affected plugin uses the names of Pipeline libraries to create directories without canonicalization or sanitization. A remote user can use specially crafted library names and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60636
Risk: Medium
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25174
CWE-ID:
CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.
The vulnerability exists due to the affected plugin uses the same checkout directories for distinct SCMs for Pipeline libraries. A remote user can pass specially crafted data to the application and execute arbitrary OS commands on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60641
Risk: Medium
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25183
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to the affected plugin uses the names of Pipeline libraries to create cache directories without any sanitization. A remote user can use specially crafted library names and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60634
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25176
CWE-ID:
CWE-61 - UNIX Symbolic Link (Symlink) Following
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to sensitive information on the system.
The vulnerability exists due to the affected plugin follows symbolic links to locations outside of the checkout directory for the configured SCM when reading the script file (typically Jenkinsfile) for Pipelines. A remote user can create a specially crafted symbolic link to a critical file on the system and gain access to sensitive information.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60635
Risk: Low
CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25180
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to the affected plugin includes password parameters from the original build in replayed builds. A remote user can gain unauthorized access to sensitive information on the system.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60637
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25177
CWE-ID:
CWE-61 - UNIX Symbolic Link (Symlink) Following
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to sensitive information on the system.
The vulnerability exists due to the affected plugin follows symbolic links to locations outside of the expected Pipeline library when reading files using the libraryResource step. A remote user can create a specially crafted symbolic link to a critical file on the system and read arbitrary files on the Jenkins controller file system.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60638
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25178
CWE-ID:
CWE-61 - UNIX Symbolic Link (Symlink) Following
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to sensitive information on the system.
The vulnerability exists due to the affected plugin does not restrict the names of resources passed to the "libraryResource" step. A remote user can create a specially crafted symbolic link to a critical file on the system and read arbitrary files on the Jenkins controller file system.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60639
Risk: Medium
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25181
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to the affected plugin uses the same workspace directory for all checkouts of Pipeline libraries with the same name regardless of the SCM being used and the source of the library configuration. A remote user can send a specially crafted request and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60642
Risk: Medium
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25175
CWE-ID:
CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.
The vulnerability exists due to the affected plugin uses distinct checkout directories per SCM for the readTrusted step. A remote user can pass specially crafted data to the application and execute arbitrary OS commands on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU61291
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-0711
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop when processing HTTP responses containing the "Set-Cookie2" header. A remote attacker can send a specially crafted HTTP request to the server, consume all available system resources and cause denial of service conditions.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60633
Risk: Medium
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25173
CWE-ID:
CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.
The vulnerability exists due to the affected plugin uses the same checkout directories for distinct SCMs when reading the script file (typically Jenkinsfile) for Pipelines. A remote user can pass specially crafted data to the application and execute arbitrary OS commands on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60644
Risk: Low
CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-25184
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to the affected plugin reveals password parameter default values when generating a pipeline script using the Pipeline Snippet Generator. A remote user can gain unauthorized access to sensitive information on the system.
MitigationInstall updates from vendor's website.
openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202203110946.p0.g6175753.assembly.stream.el8
cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.5-3.rhaos4.6.git91f8458.el8
Red Hat OpenShift Container Platform: 4.6.0 - 4.6.56
jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1643965689-1.el8
haproxy (Red Hat package): 2.0.16-2.el7 - 2.0.16-4.el8
python-boto (Red Hat package): 2.25.0-2.el7
CPE2.3http://access.redhat.com/errata/RHSA-2022:1620
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.