Description
Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.
Affected Package
Related
{"id": "ALPINE:CVE-2020-2136", "vendorId": null, "type": "alpinelinux", "bulletinFamily": "unix", "title": "CVE-2020-2136", "description": "Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.", "published": "2020-03-09T16:15:00", "modified": "2020-03-09T20:04:00", "epss": [{"cve": "CVE-2020-2136", "epss": 0.00054, "percentile": 0.19931, "modified": "2023-06-06"}], "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE", "baseScore": 3.5}, "severity": "LOW", "exploitabilityScore": 6.8, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM"}, "exploitabilityScore": 2.3, "impactScore": 2.7}, "href": "https://security.alpinelinux.org/vuln/CVE-2020-2136", "reporter": "Alpine Linux Development Team", "references": [], "cvelist": ["CVE-2020-2136"], "immutableFields": [], "lastseen": "2023-06-06T15:34:54", "viewCount": 5, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2020-2136"]}, {"type": "github", "idList": ["GHSA-6C7R-6P5M-CP82"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2020-2478.NASL", "REDHAT-RHSA-2020-2737.NASL", "REDHAT-RHSA-2020-3616.NASL"]}, {"type": "osv", "idList": ["OSV:GHSA-6C7R-6P5M-CP82"]}, {"type": "redhat", "idList": ["RHSA-2020:2478", "RHSA-2020:2737", "RHSA-2020:3616"]}, {"type": "redhatcve", "idList": ["RH:CVE-2020-2136"]}, {"type": "veracode", "idList": ["VERACODE:25717"]}]}, "score": {"value": 1.1, "vector": "NONE"}, "backreferences": {"references": [{"type": "cve", "idList": ["CVE-2020-2136"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2020-2478.NASL", "REDHAT-RHSA-2020-2737.NASL"]}, {"type": "redhat", "idList": ["RHSA-2020:2737"]}, {"type": "redhatcve", "idList": ["RH:CVE-2020-2136"]}]}, "exploitation": null, "epss": [{"cve": "CVE-2020-2136", "epss": 0.00054, "percentile": 0.19894, "modified": "2023-05-03"}], "vulnersScore": 1.1}, "_state": {"dependencies": 1686079449, "score": 1686065901, "epss": 0}, "_internal": {"score_hash": "2cf699e1830f51347125daa37c5451fd"}, "affectedPackage": [{"OS": "Alpine", "OSVersion": "3.13-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "2.287-r0", "operator": "eq", "packageName": "jenkins"}, {"OS": "Alpine", "OSVersion": "3.14-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "2.297-r0", "operator": "eq", "packageName": "jenkins"}, {"OS": "Alpine", "OSVersion": "3.15-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "2.319.3-r0", "operator": "eq", "packageName": "jenkins"}, {"OS": "Alpine", "OSVersion": "3.16-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "2.346.2-r0", "operator": "eq", "packageName": "jenkins"}, {"OS": "Alpine", "OSVersion": "3.17-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "2.361.2-r0", "operator": "eq", "packageName": "jenkins"}, {"OS": "Alpine", "OSVersion": "3.18-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "2.387.3-r0", "operator": "eq", "packageName": "jenkins"}, {"OS": "Alpine", "OSVersion": "edge-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "2.401.1-r0", "operator": "eq", "packageName": "jenkins"}]}
{"osv": [{"lastseen": "2023-04-11T01:24:50", "description": "Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2022-05-24T17:10:27", "type": "osv", "title": "Improper Neutralization of Input During Web Page Generation in Jenkins Git Plugin ", "bulletinFamily": "software", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2136"], "modified": "2023-04-11T01:24:44", "id": "OSV:GHSA-6C7R-6P5M-CP82", "href": "https://osv.dev/vulnerability/GHSA-6c7r-6p5m-cp82", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}], "veracode": [{"lastseen": "2022-07-27T10:55:35", "description": "jenkins-git-plugin is vulnerable to cross-site scripting. It does not escape the error message for the repository URL for Microsoft TFS field form validation.\n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2020-06-19T03:53:38", "type": "veracode", "title": "Cross-site Scripting (XSS)", "bulletinFamily": "software", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2136"], "modified": "2022-04-19T18:46:02", "id": "VERACODE:25717", "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-25717/summary", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}], "redhatcve": [{"lastseen": "2023-06-06T15:08:44", "description": "Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.\n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2020-03-31T07:56:25", "type": "redhatcve", "title": "CVE-2020-2136", "bulletinFamily": "info", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2136"], "modified": "2023-06-03T06:19:41", "id": "RH:CVE-2020-2136", "href": "https://access.redhat.com/security/cve/cve-2020-2136", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}], "github": [{"lastseen": "2023-06-06T15:19:15", "description": "Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2022-05-24T17:10:27", "type": "github", "title": "Improper Neutralization of Input During Web Page Generation in Jenkins Git Plugin ", "bulletinFamily": "software", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2136"], "modified": "2023-01-27T05:02:34", "id": "GHSA-6C7R-6P5M-CP82", "href": "https://github.com/advisories/GHSA-6c7r-6p5m-cp82", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}], "cve": [{"lastseen": "2023-06-06T14:34:13", "description": "Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2020-03-09T16:15:00", "type": "cve", "title": "CVE-2020-2136", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2136"], "modified": "2020-03-09T20:04:00", "cpe": ["cpe:/a:jenkins:git:4.2.0"], "id": "CVE-2020-2136", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-2136", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:jenkins:git:4.2.0:*:*:*:*:jenkins:*:*"]}], "nessus": [{"lastseen": "2023-05-26T14:22:50", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:3616 advisory.\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed scripts (CVE-2019-16538)\n\n - jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS- transformed methods (CVE-2020-2109)\n\n - jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST transforming annotations (CVE-2020-2110)\n\n - jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n - jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted constructor bodies (CVE-2020-2134)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution (CVE-2020-2135)\n\n - jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-09-10T00:00:00", "type": "nessus", "title": "RHEL 7 : OpenShift Container Platform 4.3.35 jenkins-2-plugins (RHSA-2020:3616)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"], "modified": "2023-05-25T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:7", "p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins"], "id": "REDHAT-RHSA-2020-3616.NASL", "href": "https://www.tenable.com/plugins/nessus/140489", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:3616. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(140489);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/05/25\");\n\n script_cve_id(\n \"CVE-2019-16538\",\n \"CVE-2020-2109\",\n \"CVE-2020-2110\",\n \"CVE-2020-2111\",\n \"CVE-2020-2134\",\n \"CVE-2020-2135\",\n \"CVE-2020-2136\"\n );\n script_xref(name:\"RHSA\", value:\"2020:3616\");\n\n script_name(english:\"RHEL 7 : OpenShift Container Platform 4.3.35 jenkins-2-plugins (RHSA-2020:3616)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:3616 advisory.\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed\n scripts (CVE-2019-16538)\n\n - jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS-\n transformed methods (CVE-2020-2109)\n\n - jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST\n transforming annotations (CVE-2020-2110)\n\n - jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n - jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted\n constructor bodies (CVE-2020-2134)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution\n (CVE-2020-2135)\n\n - jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-16538\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2109\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2110\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2111\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2134\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2135\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2136\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:3616\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819074\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819078\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819091\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819093\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819095\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819105\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819652\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected jenkins-2-plugins package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-2135\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 79, 94, 863);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/11/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/09/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/09/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/4.1/debug',\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/4.1/os',\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/4.1/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.1/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.1/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.1/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.3/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.3/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.3/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.4/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.4/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.4/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.5/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.5/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.5/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.6/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.6/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.6/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.7/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.7/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.7/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.1/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.1/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.1/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.2/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.2/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.2/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.3/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.3/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.3/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.4/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.4/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.4/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.5/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.5/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.5/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.6/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.6/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.6/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.7/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.7/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.7/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.2/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.2/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.2/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.3/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.3/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.3/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.4/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.4/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.4/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.5/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.5/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.5/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.6/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.6/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.6/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.7/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.7/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.7/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'jenkins-2-plugins-4.3.1597915133-1.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'jenkins-2-plugins');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-26T14:20:45", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:2737 advisory.\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed scripts (CVE-2019-16538)\n\n - jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS- transformed methods (CVE-2020-2109)\n\n - jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST transforming annotations (CVE-2020-2110)\n\n - jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n - jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted constructor bodies (CVE-2020-2134)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution (CVE-2020-2135)\n\n - jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-06-29T00:00:00", "type": "nessus", "title": "RHEL 7 : OpenShift Container Platform 4.4.z jenkins-2-plugins (RHSA-2020:2737)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"], "modified": "2023-05-25T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:7", "p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins"], "id": "REDHAT-RHSA-2020-2737.NASL", "href": "https://www.tenable.com/plugins/nessus/137885", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2737. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(137885);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/05/25\");\n\n script_cve_id(\n \"CVE-2019-16538\",\n \"CVE-2020-2109\",\n \"CVE-2020-2110\",\n \"CVE-2020-2111\",\n \"CVE-2020-2134\",\n \"CVE-2020-2135\",\n \"CVE-2020-2136\"\n );\n script_xref(name:\"RHSA\", value:\"2020:2737\");\n\n script_name(english:\"RHEL 7 : OpenShift Container Platform 4.4.z jenkins-2-plugins (RHSA-2020:2737)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2737 advisory.\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed\n scripts (CVE-2019-16538)\n\n - jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS-\n transformed methods (CVE-2020-2109)\n\n - jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST\n transforming annotations (CVE-2020-2110)\n\n - jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n - jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted\n constructor bodies (CVE-2020-2134)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution\n (CVE-2020-2135)\n\n - jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-16538\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2109\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2110\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2111\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2134\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2135\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2136\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2737\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819074\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819078\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819091\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819093\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819095\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819105\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819652\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected jenkins-2-plugins package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-2135\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 79, 94, 863);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/11/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/4.1/debug',\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/4.1/os',\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/4.1/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.1/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.1/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.1/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.3/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.3/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.3/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.4/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.4/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.4/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.5/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.5/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.5/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.6/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.6/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.6/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.7/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.7/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.7/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.1/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.1/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.1/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.2/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.2/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.2/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.3/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.3/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.3/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.4/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.4/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.4/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.5/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.5/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.5/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.6/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.6/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.6/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.7/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.7/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.7/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.2/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.2/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.2/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.3/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.3/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.3/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.4/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.4/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.4/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.5/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.5/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.5/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.6/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.6/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.6/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.7/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.7/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.7/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'jenkins-2-plugins-4.4.1592817009-1.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'jenkins-2-plugins');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-26T14:20:33", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:2478 advisory.\n\n - jenkins-git-client-plugin: OS command injection via 'git ls-remote' (CVE-2019-10392)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed scripts (CVE-2019-16538)\n\n - jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS- transformed methods (CVE-2020-2109)\n\n - jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST transforming annotations (CVE-2020-2110)\n\n - jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n - jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted constructor bodies (CVE-2020-2134)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution (CVE-2020-2135)\n\n - jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-06-19T00:00:00", "type": "nessus", "title": "RHEL 7 : OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2020:2478)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-10392", "CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"], "modified": "2023-05-25T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:7", "p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins"], "id": "REDHAT-RHSA-2020-2478.NASL", "href": "https://www.tenable.com/plugins/nessus/137667", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2478. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(137667);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/05/25\");\n\n script_cve_id(\n \"CVE-2019-10392\",\n \"CVE-2019-16538\",\n \"CVE-2020-2109\",\n \"CVE-2020-2110\",\n \"CVE-2020-2111\",\n \"CVE-2020-2134\",\n \"CVE-2020-2135\",\n \"CVE-2020-2136\"\n );\n script_xref(name:\"RHSA\", value:\"2020:2478\");\n\n script_name(english:\"RHEL 7 : OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2020:2478)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2478 advisory.\n\n - jenkins-git-client-plugin: OS command injection via 'git ls-remote' (CVE-2019-10392)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed\n scripts (CVE-2019-16538)\n\n - jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS-\n transformed methods (CVE-2020-2109)\n\n - jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST\n transforming annotations (CVE-2020-2110)\n\n - jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n - jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted\n constructor bodies (CVE-2020-2134)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution\n (CVE-2020-2135)\n\n - jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-10392\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-16538\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2109\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2110\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2111\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2134\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2135\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2136\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2478\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819074\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819078\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819091\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819093\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819095\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819105\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819652\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819704\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected jenkins-2-plugins package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-2135\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 78, 79, 94, 863);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/09/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/19\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/3.11/debug',\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/3.11/os',\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/3.11/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/3.11/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/3.11/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/3.11/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/3.11/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/3.11/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/3.11/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'jenkins-2-plugins-3.11.1591354111-1.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'jenkins-2-plugins');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}], "redhat": [{"lastseen": "2023-06-03T15:19:39", "description": "Red Hat OpenShift Container Platform is Red Hat's cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* jenkins-script-security-plugin: sandbox protection bypass led to arbitrary code execution in sandboxed scripts (CVE-2019-16538)\n\n* jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS-transformed methods (CVE-2020-2109)\n\n* jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST transforming annotations (CVE-2020-2110)\n\n* jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted constructor bodies (CVE-2020-2134)\n\n* jenkins-script-security-plugin: sandbox protection bypass led to arbitrary code execution (CVE-2020-2135)\n\n* jenkins-subversion-plugin: XSS in project repository base URL (CVE-2020-2111)\n\n* jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-09-09T15:13:36", "type": "redhat", "title": "(RHSA-2020:3616) Important: OpenShift Container Platform 4.3.35 jenkins-2-plugins security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"], "modified": "2020-09-09T15:17:29", "id": "RHSA-2020:3616", "href": "https://access.redhat.com/errata/RHSA-2020:3616", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-06-03T15:19:40", "description": "Red Hat OpenShift Container Platform is Red Hat's cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* jenkins-script-security-plugin: A sandbox protection bypass in the Jenkins Script Security Plugin allowed arbitrary code execution in sandboxed scripts. (CVE-2019-16538)\n\n* jenkins-pipeline-groovy-plugin: A sandbox protection in the Jenkins Pipeline: Groovy Plugin could be circumvented through default parameter expressions in CPS-transformed methods. (CVE-2020-2109)\n\n* jenkins-script-security-plugin: A sandbox protection in the Jenkins Script Security Plugin could be circumvented during the script compilation phase by applying AST transforming annotations. (CVE-2020-2110)\n\n* jenkins-script-security-plugin: A sandbox protection in the Jenkins Script Security Plugin could be circumvented through crafted constructor calls and crafted constructor bodies. (CVE-2020-2134)\n\n* jenkins-script-security-plugin: A sandbox protection in the Jenkins Script Security Plugin could be circumvented to arbitrary code execution. (CVE-2020-2135)\n\n* jenkins-subversion-plugin: XSS in the Project Repository Base URL resulted in a stored cross-site scripting vulnerability. (CVE-2020-2111)\n\n* jenkins-git-plugin: An issue with the Jenkins Git Plugin resulted in a stored cross-site scripting vulnerability. (CVE-2020-2136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-06-29T14:24:58", "type": "redhat", "title": "(RHSA-2020:2737) Important: OpenShift Container Platform 4.4.z jenkins-2-plugins security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"], "modified": "2020-06-29T14:32:06", "id": "RHSA-2020:2737", "href": "https://access.redhat.com/errata/RHSA-2020:2737", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-06-03T15:19:40", "description": "Red Hat OpenShift Container Platform is Red Hat's cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* jenkins-git-client-plugin: OS command injection via 'git ls-remote' (CVE-2019-10392)\n\n* jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed scripts (CVE-2019-16538)\n\n* jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS-transformed methods (CVE-2020-2109)\n\n* jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST transforming annotations (CVE-2020-2110)\n\n* jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted constructor bodies (CVE-2020-2134)\n\n* jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution (CVE-2020-2135)\n\n* jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n* jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-06-17T22:29:24", "type": "redhat", "title": "(RHSA-2020:2478) Important: OpenShift Container Platform 3.11 jenkins-2-plugins security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-10392", "CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"], "modified": "2020-06-17T22:30:14", "id": "RHSA-2020:2478", "href": "https://access.redhat.com/errata/RHSA-2020:2478", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}]}