RHEL 7 / 8:OpenShift Container Platform 4.8.35 (RHSA-2022: 0871)

high Nessus 插件 ID 159165

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 7/8 主机上安装的多个程序包受到 RHSA-2022: 0871 公告中提及的一个漏洞影响。

- CRI-O:通过滥用 kernel.core_pattern 内核参数在 cri-o 中执行任意代码 (CVE-2022-0811)

- workflow-cps:通过特制的 SCM 内容执行操作系统命令 (CVE-2022-25173)

- workflow-cps-global-lib:通过特制的 SCM 内容执行操作系统命令 (CVE-2022-25174)

- workflow-multibranch:通过特制的 SCM 内容执行操作系统命令 (CVE-2022-25175)

- workflow-cps:与管道相关的插件遵循符号链接或不受路径名称限制 (CVE-2022-25176)

- workflow-cps-global-lib:与管道相关的插件遵循符号链接或不受路径名称限制(CVE-2022-25177、CVE-2022-25178)

- workflow-multibranch:与管道相关的插件遵循符号链接或不受路径名称限制 (CVE-2022-25179)

- workflow-cps:重播版本中包含来自原始版本的密码参数 (CVE-2022-25180)

- workflow-cps-global-lib:沙盒绕过漏洞(CVE-2022-25181、CVE-2022-25182、CVE-2022-25183)

- pipeline-build-step:公开密码参数默认值 (CVE-2022-25184)

- credentials:jenkins 插件中的存储型 XSS 漏洞 (CVE-2022-29036)

- subversion:Jenkins subversion 插件中的存储型 XSS 漏洞 (CVE-2022-29046)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的 cri-o 和/或 jenkins-2-plugins 程序包。

另见

https://access.redhat.com/security/cve/CVE-2022-0811

https://access.redhat.com/security/cve/CVE-2022-25173

https://access.redhat.com/security/cve/CVE-2022-25174

https://access.redhat.com/security/cve/CVE-2022-25175

https://access.redhat.com/security/cve/CVE-2022-25176

https://access.redhat.com/security/cve/CVE-2022-25177

https://access.redhat.com/security/cve/CVE-2022-25178

https://access.redhat.com/security/cve/CVE-2022-25179

https://access.redhat.com/security/cve/CVE-2022-25180

https://access.redhat.com/security/cve/CVE-2022-25181

https://access.redhat.com/security/cve/CVE-2022-25182

https://access.redhat.com/security/cve/CVE-2022-25183

https://access.redhat.com/security/cve/CVE-2022-25184

https://access.redhat.com/security/cve/CVE-2022-29036

https://access.redhat.com/security/cve/CVE-2022-29046

https://access.redhat.com/errata/RHSA-2022:0871

https://bugzilla.redhat.com/2055719

https://bugzilla.redhat.com/2055733

https://bugzilla.redhat.com/2055734

https://bugzilla.redhat.com/2055787

https://bugzilla.redhat.com/2055788

https://bugzilla.redhat.com/2055789

https://bugzilla.redhat.com/2055792

https://bugzilla.redhat.com/2055795

https://bugzilla.redhat.com/2055797

https://bugzilla.redhat.com/2055798

https://bugzilla.redhat.com/2055802

https://bugzilla.redhat.com/2055804

https://bugzilla.redhat.com/2059475

https://bugzilla.redhat.com/2074847

https://bugzilla.redhat.com/2074851

插件详情

严重性: High

ID: 159165

文件名: redhat-RHSA-2022-0871.nasl

版本: 1.9

类型: local

代理: unix

发布时间: 2022/3/23

最近更新时间: 2023/1/23

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 5.9

CVSS v2

风险因素: High

基本分数: 9

时间分数: 6.7

矢量: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS 分数来源: CVE-2022-0811

CVSS v3

风险因素: High

基本分数: 8.8

时间分数: 7.7

矢量: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:U/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:cri-o, p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

易利用性: No known exploits are available

补丁发布日期: 2022/3/22

漏洞发布日期: 2022/2/15

参考资料信息

CVE: CVE-2022-0811

CWE: 179, 200, 522, 59, 78, 79, 94

RHSA: 2022:0871