{"openvas": [{"lastseen": "2018-12-12T13:46:33", "bulletinFamily": "scanner", "description": "This host is installed with CloudBees\n Jenkins and is prone to multiple vulnerabilities.", "modified": "2018-12-11T00:00:00", "published": "2016-08-05T00:00:00", "id": "OPENVAS:1361412562310808268", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310808268", "title": "CloudBees Jenkins Multiple Vulnerabilities -02 August16 (Linux)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_cloudbees_jenkins_mult_vuln02_aug16_lin.nasl 12761 2018-12-11 14:32:20Z cfischer $\n#\n# CloudBees Jenkins Multiple Vulnerabilities -02 August16 (Linux)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:jenkins:jenkins\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.808268\");\n script_version(\"$Revision: 12761 $\");\n script_cve_id(\"CVE-2014-3680\", \"CVE-2014-3667\", \"CVE-2014-3666\", \"CVE-2014-3663\",\n \"CVE-2014-3662\", \"CVE-2014-3661\");\n script_bugtraq_id(77953, 77963, 88193, 77977, 77955, 77961);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-12-11 15:32:20 +0100 (Tue, 11 Dec 2018) $\");\n script_tag(name:\"creation_date\", value:\"2016-08-05 09:47:29 +0530 (Fri, 05 Aug 2016)\");\n script_name(\"CloudBees Jenkins Multiple Vulnerabilities -02 August16 (Linux)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with CloudBees\n Jenkins and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws are due to,\n\n - CloudBees Jenkins does not properly prevent downloading of plugins.\n\n - Insufficient sanitization of packets over the CLI channel.\n\n - Password exposure in DOM.\n\n - Error in job configuration permission.\n\n - Thread exhaustion via vectors related to a CLI handshake.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to obtain sensitive information, to bypass bypass intended access\n restrictions and execute arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"CloudBees Jenkins LTS before 1.565.3\n on Linux\");\n\n script_tag(name:\"solution\", value:\"Upgrade to CloudBees Jenkins LTS 1.565.3\n or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n script_xref(name:\"URL\", value:\"https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Web application abuses\");\n script_dependencies(\"sw_jenkins_detect.nasl\", \"os_detection.nasl\");\n script_mandatory_keys(\"jenkins/installed\", \"Host/runs_unixoide\");\n script_require_ports(\"Services/www\", 8080);\n script_xref(name:\"URL\", value:\"https://www.cloudbees.com\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!jenkinPort = get_app_port(cpe:CPE)){\n exit(0);\n}\n\nif(!jenkinVer = get_app_version(cpe:CPE, port:jenkinPort)){\n exit(0);\n}\n\nif(version_is_less(version:jenkinVer, test_version:\"1.565.3\")){\n report = report_fixed_ver(installed_version:jenkinVer, fixed_version:\"1.565.3\");\n security_message(data:report, port:jenkinPort);\n exit(0);\n}\n\nexit(99);", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-12-12T13:48:02", "bulletinFamily": "scanner", "description": "This host is installed with CloudBees\n Jenkins and is prone to multiple vulnerabilities.", "modified": "2018-12-11T00:00:00", "published": "2015-12-21T00:00:00", "id": "OPENVAS:1361412562310807013", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807013", "title": "CloudBees Jenkins Multiple Vulnerabilities -02 December15", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_cloudbees_jenkins_mult_vuln02.nasl 12761 2018-12-11 14:32:20Z cfischer $\n#\n# CloudBees Jenkins Multiple Vulnerabilities -02 December15\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:jenkins:jenkins\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807013\");\n script_version(\"$Revision: 12761 $\");\n script_cve_id(\"CVE-2014-3680\", \"CVE-2014-3667\", \"CVE-2014-3666\", \"CVE-2014-3663\",\n \"CVE-2014-3662\", \"CVE-2014-3661\");\n script_bugtraq_id(77953, 77963, 88193, 77977, 77955, 77961);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-12-11 15:32:20 +0100 (Tue, 11 Dec 2018) $\");\n script_tag(name:\"creation_date\", value:\"2015-12-21 15:34:06 +0530 (Mon, 21 Dec 2015)\");\n script_name(\"CloudBees Jenkins Multiple Vulnerabilities -02 December15\");\n\n script_tag(name:\"summary\", value:\"This host is installed with CloudBees\n Jenkins and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws are due to,\n\n - CloudBees Jenkins does not properly prevent downloading of plugins.\n\n - Insufficient sanitization of packets over the CLI channel.\n\n - Password exposure in DOM.\n\n - Error in job configuration permission.\n\n - Thread exhaustion via vectors related to a CLI handshake.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to obtain sensitive information, to bypass bypass intended access\n restrictions and execute arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"CloudBees Jenkins LTS before 1.565.3\n on Windows\");\n\n script_tag(name:\"solution\", value:\"Upgrade to CloudBees Jenkins LTS 1.565.3\n or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"qod_type\", value:\"remote_banner\");\n script_xref(name:\"URL\", value:\"https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Web application abuses\");\n script_dependencies(\"sw_jenkins_detect.nasl\", \"os_detection.nasl\");\n script_mandatory_keys(\"jenkins/installed\", \"Host/runs_windows\");\n script_require_ports(\"Services/www\", 8080);\n script_xref(name:\"URL\", value:\"https://www.cloudbees.com\");\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!jenkinPort = get_app_port(cpe:CPE)){\n exit(0);\n}\n\nif(!jenkinVer = get_app_version(cpe:CPE, port:jenkinPort)){\n exit(0);\n}\n\nif(version_is_less(version:jenkinVer, test_version:\"1.565.3\"))\n{\n report = report_fixed_ver(installed_version:jenkinVer, fixed_version:\"1.565.3\");\n security_message(data:report, port:jenkinPort);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "archlinux": [{"lastseen": "2016-09-02T18:44:35", "bulletinFamily": "unix", "description": "- SECURITY-87/CVE-2014-3661 (anonymous DoS attack through CLI handshake)\nThis vulnerability allows unauthenticated users with access to Jenkins'\nHTTP/HTTPS port to mount a DoS attack on Jenkins through thread exhaustion.\n\n- SECURITY-110/CVE-2014-3662 (User name discovery)\nAnonymous users can test if the user of a specific name exists or not\nthrough login attempts.\n\n- SECURITY-127&128/CVE-2014-3663 (privilege escalation in job\nconfiguration permission)\nAn user with a permission limited to Job/CONFIGURE can exploit this\nvulnerability to effectively create a new job, which should have been\nonly possible for users with Job/CREATE permission, or to destroy jobs\nthat he/she does not have access otherwise.\n\n- SECURITY-131/CVE-2014-3664 (directory traversal attack)\nUsers with Overall/READ permission can access arbitrary files in the\nfile system readable by the Jenkins process, resulting in the exposure\nof sensitive information, such as encryption keys.\n\n- SECURITY-138/CVE-2014-3680 (Password exposure in DOM)\nIf a parameterized job has a default value in a password field, that\ndefault value gets exposed to users with Job/READ permission.\n\n- SECURITY-143/CVE-2014-3681 (XSS vulnerability in Jenkins core)\nReflected cross-site scripting vulnerability in Jenkins core. An\nattacker can navigate the user to a carefully crafted URL and have the\nuser execute unintended actions.\n\n- SECURITY-150/CVE-2014-3666 (remote code execution from CLI)\nUnauthenticated user can execute arbitrary code on Jenkins master by\nsending carefully crafted packets over the CLI channel.\n\n- SECURITY-155/CVE-2014-3667 (exposure of plugin code)\nPrograms that constitute plugins can be downloaded by anyone with the\nOverall/READ permission, resulting in the exposure of otherwise\nsensitive information, such as hard-coded keys in plugins, if any.\n\n- SECURITY-159/CVE-2013-2186 (arbitrary file system write)\nSecurity vulnerability in commons fileupload allows unauthenticated\nattacker to upload arbitrary files to Jenkins master.\n\n- SECURITY-149/CVE-2014-1869 (XSS vulnerabilities in ZeroClipboard)\nreflective XSS vulnerability in one of the library dependencies of Jenkins.\n\n- SECURITY-113/CVE-2014-3678 (XSS vulnerabilities in monitoring plugin)\nMonitoring plugin allows an attacker to cause a victim into executing\nunwanted actions on Jenkins instance.\n\n- SECURITY-113/CVE-2014-3679 (hole in access control)\nCertain pages in monitoring plugin are visible to anonymous users,\nallowing them to gain information that they are not supposed to.", "modified": "2014-10-02T00:00:00", "published": "2014-10-02T00:00:00", "href": "https://lists.archlinux.org/pipermail/arch-security/2014-October/000113.html", "id": "ASA-201410-2", "title": "jenkins: multiple issues", "type": "archlinux", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2018-11-13T16:51:40", "bulletinFamily": "scanner", "description": "Jenkins Security Advisory :\n\nPlease reference CVE/URL list for details", "modified": "2018-11-10T00:00:00", "published": "2014-10-02T00:00:00", "id": "FREEBSD_PKG_549A277149CC11E4AE2CC80AA9043978.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=78017", "title": "FreeBSD : jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS (549a2771-49cc-11e4-ae2c-c80aa9043978)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(78017);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/11/10 11:49:43\");\n\n script_cve_id(\"CVE-2013-2186\", \"CVE-2014-1869\", \"CVE-2014-3661\", \"CVE-2014-3662\", \"CVE-2014-3663\", \"CVE-2014-3664\", \"CVE-2014-3666\", \"CVE-2014-3667\", \"CVE-2014-3678\", \"CVE-2014-3679\", \"CVE-2014-3680\", \"CVE-2014-3681\");\n script_xref(name:\"TRA\", value:\"TRA-2016-23\");\n\n script_name(english:\"FreeBSD : jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS (549a2771-49cc-11e4-ae2c-c80aa9043978)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Jenkins Security Advisory :\n\nPlease reference CVE/URL list for details\"\n );\n # https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1236c16f\"\n );\n # https://vuxml.freebsd.org/freebsd/549a2771-49cc-11e4-ae2c-c80aa9043978.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?73da41b2\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.tenable.com/security/research/tra-2016-23\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:jenkins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:jenkins-lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/10/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/10/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/10/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"jenkins<1.583\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"jenkins-lts<1.565.3\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-01-16T20:20:02", "bulletinFamily": "scanner", "description": "The remote web server hosts a version of Jenkins (open source) or\nCloudBees Jenkins Enterprise that is affected by multiple\nvulnerabilities :\n\n - An error exists related to file upload processing that\n allows a remote attacker to overwrite arbitrary files.\n (CVE-2013-2186)\n\n - An input validation error exists related to the included\n 'ZeroClipboard' component that allows cross-site\n scripting attacks. (CVE-2014-1869)\n\n - An error exists related to 'CLI handshake' handling that\n allows denial of service attacks. (CVE-2014-3661)\n\n - An error exists related to handling login attempts using\n non-existent or incorrect account names that allows a\n remote attacker to enumerate application user names.\n (CVE-2014-3662)\n\n - An error exists related to handling users having\n 'Job/CONFIGURE' permissions that allows such users to\n perform actions meant only for 'Job/CREATE' permissions.\n (CVE-2014-3663)\n\n - An error exists related to handling users having\n 'Overall/READ' permissions that allows directory\n traversal attacks. (CVE-2014-3664)\n\n - An error exists related to the 'CLI channel' that allows\n arbitrary code execution by a remote attacker on the\n Jenkins master. (CVE-2014-3666)\n\n - An error exists related to handling users having\n 'Overall/READ' permissions that allows plugin source\n code to be disclosed. (CVE-2014-3667)\n\n - An input validation error exists related to the\n 'Monitoring' plugin that allows cross-site scripting\n attacks. (CVE-2014-3678)\n\n - An error exists related to the 'Monitoring' plugin that\n allows unauthorized access to sensitive information.\n (CVE-2014-3679)\n\n - An error exists related to handling users having\n 'Job/READ' permissions that allows such users to\n obtain default passwords belonging to parameterized\n jobs. (CVE-2014-3680)\n\n - An unspecified input validation error allows cross-site\n scripting attacks. (CVE-2014-3681)", "modified": "2018-06-13T00:00:00", "published": "2014-11-04T00:00:00", "id": "JENKINS_1_583.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=78859", "title": "Jenkins < 1.583 / 1.565.3 and Jenkins Enterprise 1.532.x / 1.554.x / 1.565.x < 1.532.10.1 / 1.554.10.1 / 1.565.3.1 Multiple Vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(78859);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2018/06/13 18:56:27\");\n\n script_cve_id(\n \"CVE-2013-2186\",\n \"CVE-2014-1869\",\n \"CVE-2014-3661\",\n \"CVE-2014-3662\",\n \"CVE-2014-3663\",\n \"CVE-2014-3664\",\n \"CVE-2014-3666\",\n \"CVE-2014-3667\",\n \"CVE-2014-3678\",\n \"CVE-2014-3679\",\n \"CVE-2014-3680\",\n \"CVE-2014-3681\"\n );\n script_bugtraq_id(63174, 65484);\n\n script_name(english:\"Jenkins < 1.583 / 1.565.3 and Jenkins Enterprise 1.532.x / 1.554.x / 1.565.x < 1.532.10.1 / 1.554.10.1 / 1.565.3.1 Multiple Vulnerabilities\");\n script_summary(english:\"Checks the Jenkins version.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote web server hosts a job scheduling and management system\nthat is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote web server hosts a version of Jenkins (open source) or\nCloudBees Jenkins Enterprise that is affected by multiple\nvulnerabilities :\n\n - An error exists related to file upload processing that\n allows a remote attacker to overwrite arbitrary files.\n (CVE-2013-2186)\n\n - An input validation error exists related to the included\n 'ZeroClipboard' component that allows cross-site\n scripting attacks. (CVE-2014-1869)\n\n - An error exists related to 'CLI handshake' handling that\n allows denial of service attacks. (CVE-2014-3661)\n\n - An error exists related to handling login attempts using\n non-existent or incorrect account names that allows a\n remote attacker to enumerate application user names.\n (CVE-2014-3662)\n\n - An error exists related to handling users having\n 'Job/CONFIGURE' permissions that allows such users to\n perform actions meant only for 'Job/CREATE' permissions.\n (CVE-2014-3663)\n\n - An error exists related to handling users having\n 'Overall/READ' permissions that allows directory\n traversal attacks. (CVE-2014-3664)\n\n - An error exists related to the 'CLI channel' that allows\n arbitrary code execution by a remote attacker on the\n Jenkins master. (CVE-2014-3666)\n\n - An error exists related to handling users having\n 'Overall/READ' permissions that allows plugin source\n code to be disclosed. (CVE-2014-3667)\n\n - An input validation error exists related to the\n 'Monitoring' plugin that allows cross-site scripting\n attacks. (CVE-2014-3678)\n\n - An error exists related to the 'Monitoring' plugin that\n allows unauthorized access to sensitive information.\n (CVE-2014-3679)\n\n - An error exists related to handling users having\n 'Job/READ' permissions that allows such users to\n obtain default passwords belonging to parameterized\n jobs. (CVE-2014-3680)\n\n - An unspecified input validation error allows cross-site\n scripting attacks. (CVE-2014-3681)\");\n # https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1236c16f\");\n # https://www.cloudbees.com/jenkins-security-advisory-2014-10-01\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?8f0783e9\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Jenkins 1.583 / 1.565.3 or Jenkins Enterprise 1.532.10.1 /\n1.554.10.1 / 1.565.3.1 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n # CVE-2013-2186\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/09/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/09/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/11/04\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:cloudbees:jenkins\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:jenkins-ci:monitoring_plugin\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"CGI abuses\");\n\n script_copyright(english:\"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"jenkins_detect.nasl\");\n script_require_ports(\"Services/www\", 8080);\n script_require_keys(\"www/Jenkins\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\n\nport = get_http_port(default:8080);\n\nget_kb_item_or_exit(\"www/Jenkins/\"+port+\"/Installed\");\n\n# Check if install is Enterprise\nenterprise_installed = get_kb_item(\"www/Jenkins/\"+port+\"/enterprise/Installed\");\nif (!isnull(enterprise_installed)) appname = \"Jenkins Enterprise by CloudBees\";\nelse appname = \"Jenkins Open Source\";\n\nurl = build_url(qs:'/', port:port);\n\nversion = get_kb_item_or_exit(\"www/Jenkins/\"+port+\"/JenkinsVersion\");\nif (version == \"unknown\") audit(AUDIT_UNKNOWN_WEB_APP_VER, appname, url);\n\nif (report_paranoia < 2 && isnull(enterprise_installed)) audit(AUDIT_PARANOID);\n\nver = split(version, sep:'.', keep:FALSE);\nfor (i=0; i<max_index(ver); i++)\n ver[i] = int(ver[i]);\nif (max_index(ver) < 2) audit(AUDIT_VER_NOT_GRANULAR, appname, port, version);\n\nif (\n report_paranoia > 1 && isnull(enterprise_installed) &&\n (\n ver_compare(ver:version, fix:'1.565.3', strict:FALSE) < 0 || # LTS version\n (\n ver[0] == 1 && ver[1] > 565 && ver[1] < 583 && # flag vulnerable major version releases,\n max_index(ver) < 3 # but not future LTS releases\n )\n )\n)\n{\n vuln = TRUE;\n fixed = \"1.583 / 1.565.3\";\n}\n\n# Check Enterprise ranges\n# 1.565.1.1 up to 1.565.2.x\n# 1.554.1.1 up to 1.554.9.x\n# 1.532.1.1 up to 1.532.9.x\nif (\n enterprise_installed &&\n (\n # All previous\n (ver[0] < 1 || (ver[0] == 1 && ver[1] < 509))\n ||\n # 1.565.1.1 up to 1.565.2.x\n (ver[0] == 1 && ver[1] == 565 && ((ver[2] == 1 && ver[3] >= 1) || (ver[2] == 2)))\n ||\n # 1.554.1.1 up to 1.554.9.x\n (ver[0] == 1 && ver[1] == 554 && ((ver[2] < 1 && ver[3] >= 1) || (ver[2] >= 2 && ver[2] <= 9)))\n ||\n # 1.532.1.1 up to 1.532.9.x\n (ver[0] == 1 && ver[1] == 532 && ((ver[2] < 1 && ver[3] >= 1) || (ver[2] >= 2 && ver[2] <= 9)))\n )\n)\n{\n vuln = TRUE;\n fixed = \"1.532.10.1 / 1.554.10.1 / 1.565.3.1\";\n}\n\nif (vuln)\n{\n set_kb_item(name:\"www/\"+port+\"/XSS\", value:TRUE);\n\n if (report_verbosity > 0)\n {\n report =\n '\\n URL : ' + url +\n '\\n Product : ' + appname +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fixed +\n '\\n';\n\n security_hole(port:port, extra:report);\n }\n else security_hole(port);\n exit(0);\n}\nelse audit(AUDIT_WEB_APP_NOT_AFFECTED, appname, url, version);\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-01-16T20:39:33", "bulletinFamily": "scanner", "description": "Red Hat OpenShift Enterprise release 3.1.1 is now available with\nupdates to packages that fix several security issues, bugs and\nintroduce feature enhancements.\n\nRed Hat Product Security has rated this update as having Important\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nOpenShift Enterprise by Red Hat is the company's cloud computing\nPlatform-as-a-Service (PaaS) solution designed for on-premise or\nprivate cloud deployments.\n\nThe following security issues are addressed with this release :\n\nAn authorization flaw was discovered in Kubernetes; the API server did\nnot properly check user permissions when handling certain requests. An\nauthenticated remote attacker could use this flaw to gain additional\naccess to resources such as RAM and disk space. (CVE-2016-1905)\n\nAn authorization flaw was discovered in Kubernetes; the API server did\nnot properly check user permissions when handling certain build-\nconfiguration strategies. A remote attacker could create build\nconfigurations with strategies that violate policy. Although the\nattacker could not launch the build themselves (launch fails when the\npolicy is violated), if the build configuration files were later\nlaunched by other privileged services (such as automated triggers),\nuser privileges could be bypassed allowing attacker escalation.\n(CVE-2016-1906)\n\nAn update for Jenkins Continuous Integration Server that addresses a\nlarge number of security issues including XSS, CSRF, information\ndisclosure and code execution have been addressed as well.\n(CVE-2013-2186, CVE-2014-1869, CVE-2014-3661, CVE-2014-3662\nCVE-2014-3663, CVE-2014-3664, CVE-2014-3666, CVE-2014-3667\nCVE-2014-3680, CVE-2014-3681, CVE-2015-1806, CVE-2015-1807\nCVE-2015-1808, CVE-2015-1810, CVE-2015-1812, CVE-2015-1813\nCVE-2015-1814, CVE-2015-5317, CVE-2015-5318, CVE-2015-5319\nCVE-2015-5320, CVE-2015-5321, CVE-2015-5322, CVE-2015-5323\nCVE-2015-5324, CVE-2015-5325, CVE-2015-5326 ,CVE-2015-7537\nCVE-2015-7538, CVE-2015-7539, CVE-2015-8103)\n\nSpace precludes documenting all of the bug fixes and enhancements in\nthis advisory. See the OpenShift Enterprise 3.1 Release Notes, which\nwill be updated shortly for release 3.1.1, for details about these\nchanges :\n\nhttps://docs.openshift.com/enterprise/3.1/release_notes/\nose_3_1_release_notes.html\n\nAll OpenShift Enterprise 3 users are advised to upgrade to these\nupdated packages.", "modified": "2018-12-06T00:00:00", "published": "2018-12-06T00:00:00", "id": "REDHAT-RHSA-2016-0070.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=119442", "title": "RHEL 7 : openshift (RHSA-2016:0070)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2016:0070. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119442);\n script_version(\"1.1\");\n script_cvs_date(\"Date: 2018/12/06 10:16:47\");\n\n script_cve_id(\"CVE-2013-2186\", \"CVE-2014-1869\", \"CVE-2014-3661\", \"CVE-2014-3662\", \"CVE-2014-3663\", \"CVE-2014-3664\", \"CVE-2014-3666\", \"CVE-2014-3667\", \"CVE-2014-3680\", \"CVE-2014-3681\", \"CVE-2015-1806\", \"CVE-2015-1807\", \"CVE-2015-1808\", \"CVE-2015-1810\", \"CVE-2015-1812\", \"CVE-2015-1813\", \"CVE-2015-1814\", \"CVE-2015-5317\", \"CVE-2015-5318\", \"CVE-2015-5319\", \"CVE-2015-5320\", \"CVE-2015-5321\", \"CVE-2015-5322\", \"CVE-2015-5323\", \"CVE-2015-5324\", \"CVE-2015-5325\", \"CVE-2015-5326\", \"CVE-2015-7537\", \"CVE-2015-7538\", \"CVE-2015-7539\", \"CVE-2015-8103\", \"CVE-2016-1905\", \"CVE-2016-1906\");\n script_xref(name:\"RHSA\", value:\"2016:0070\");\n script_xref(name:\"TRA\", value:\"TRA-2016-23\");\n\n script_name(english:\"RHEL 7 : openshift (RHSA-2016:0070)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Red Hat OpenShift Enterprise release 3.1.1 is now available with\nupdates to packages that fix several security issues, bugs and\nintroduce feature enhancements.\n\nRed Hat Product Security has rated this update as having Important\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nOpenShift Enterprise by Red Hat is the company's cloud computing\nPlatform-as-a-Service (PaaS) solution designed for on-premise or\nprivate cloud deployments.\n\nThe following security issues are addressed with this release :\n\nAn authorization flaw was discovered in Kubernetes; the API server did\nnot properly check user permissions when handling certain requests. An\nauthenticated remote attacker could use this flaw to gain additional\naccess to resources such as RAM and disk space. (CVE-2016-1905)\n\nAn authorization flaw was discovered in Kubernetes; the API server did\nnot properly check user permissions when handling certain build-\nconfiguration strategies. A remote attacker could create build\nconfigurations with strategies that violate policy. Although the\nattacker could not launch the build themselves (launch fails when the\npolicy is violated), if the build configuration files were later\nlaunched by other privileged services (such as automated triggers),\nuser privileges could be bypassed allowing attacker escalation.\n(CVE-2016-1906)\n\nAn update for Jenkins Continuous Integration Server that addresses a\nlarge number of security issues including XSS, CSRF, information\ndisclosure and code execution have been addressed as well.\n(CVE-2013-2186, CVE-2014-1869, CVE-2014-3661, CVE-2014-3662\nCVE-2014-3663, CVE-2014-3664, CVE-2014-3666, CVE-2014-3667\nCVE-2014-3680, CVE-2014-3681, CVE-2015-1806, CVE-2015-1807\nCVE-2015-1808, CVE-2015-1810, CVE-2015-1812, CVE-2015-1813\nCVE-2015-1814, CVE-2015-5317, CVE-2015-5318, CVE-2015-5319\nCVE-2015-5320, CVE-2015-5321, CVE-2015-5322, CVE-2015-5323\nCVE-2015-5324, CVE-2015-5325, CVE-2015-5326 ,CVE-2015-7537\nCVE-2015-7538, CVE-2015-7539, CVE-2015-8103)\n\nSpace precludes documenting all of the bug fixes and enhancements in\nthis advisory. See the OpenShift Enterprise 3.1 Release Notes, which\nwill be updated shortly for release 3.1.1, for details about these\nchanges :\n\nhttps://docs.openshift.com/enterprise/3.1/release_notes/\nose_3_1_release_notes.html\n\nAll OpenShift Enterprise 3 users are advised to upgrade to these\nupdated packages.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2016:0070\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-2186\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-1869\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3661\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3662\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3663\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3664\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3666\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3667\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3680\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3681\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-1806\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-1807\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-1808\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-1810\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-1812\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-1813\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-1814\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5317\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5318\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5319\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5320\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5321\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5322\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5323\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5324\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5325\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5326\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7537\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7538\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7539\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-8103\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-1905\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-1906\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.tenable.com/security/research/tra-2016-23\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'OpenNMS Java Object Unserialization Remote Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:atomic-openshift\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients-redistributable\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-dockerregistry\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-master\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-pod\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-recycle\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-sdn-ovs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:heapster\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:jenkins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-align-text\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-ansi-green\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-ansi-wrap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-anymatch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-arr-diff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-arr-flatten\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-array-unique\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-arrify\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-async-each\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-binary-extensions\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-braces\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-capture-stack-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-chokidar\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-configstore\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-create-error-class\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-deep-extend\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-duplexer\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-duplexify\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-end-of-stream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-error-ex\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-es6-promise\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-event-stream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-expand-brackets\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-expand-range\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-extglob\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-filename-regex\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-fill-range\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-for-in\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-for-own\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-from\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-glob-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-glob-parent\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-got\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-graceful-fs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-ini\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-is-binary-path\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-is-dotfile\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-is-equal-shallow\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-is-extendable\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-is-extglob\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-is-glob\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-is-npm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-is-number\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-is-plain-obj\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-is-primitive\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-is-redirect\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-is-stream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-isobject\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-kind-of\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-latest-version\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lazy-cache\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.assign\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.baseassign\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.basecopy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.bindcallback\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.createassigner\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.defaults\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.getnative\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.isarguments\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.isarray\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.isiterateecall\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.keys\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.restparam\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-lowercase-keys\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-map-stream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-micromatch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-mkdirp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-node-status-codes\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-nodemon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-normalize-path\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-object-assign\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-object.omit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-optimist\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-os-homedir\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-os-tmpdir\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-osenv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-package-json\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-parse-glob\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-parse-json\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-pause-stream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-pinkie\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-pinkie-promise\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-prepend-http\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-preserve\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-ps-tree\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-randomatic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-rc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-read-all-stream\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-readdirp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-regex-cache\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-registry-url\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-repeat-element\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-semver\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-semver-diff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-slide\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-split\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-stream-combiner\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-string-length\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-strip-json-comments\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-success-symbol\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-through\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-timed-out\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-touch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-undefsafe\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-unzip-response\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-update-notifier\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-url-parse-lax\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-uuid\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-write-file-atomic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nodejs-xdg-basedir\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nss_wrapper\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:nss_wrapper-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openshift-ansible\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-filter-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-lookup-plugins\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-playbooks\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-roles\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openvswitch-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:origin-kibana\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:python-openvswitch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:tuned-profiles-atomic-openshift-node\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/01/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/12/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 7.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2016:0070\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_exists(rpm:\"atomic-openshift-3.1\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"atomic-openshift-3.1.1.6-1.git.0.b57e8bd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"atomic-openshift-clients-3.1\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"atomic-openshift-clients-3.1.1.6-1.git.0.b57e8bd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"atomic-openshift-clients-redistributable-3.1\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"atomic-openshift-clients-redistributable-3.1.1.6-1.git.0.b57e8bd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"atomic-openshift-dockerregistry-3.1\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"atomic-openshift-dockerregistry-3.1.1.6-1.git.0.b57e8bd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"atomic-openshift-master-3.1\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"atomic-openshift-master-3.1.1.6-1.git.0.b57e8bd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"atomic-openshift-node-3.1\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"atomic-openshift-node-3.1.1.6-1.git.0.b57e8bd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"atomic-openshift-pod-3.1\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"atomic-openshift-pod-3.1.1.6-1.git.0.b57e8bd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"atomic-openshift-recycle-3.1\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"atomic-openshift-recycle-3.1.1.6-1.git.0.b57e8bd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"atomic-openshift-sdn-ovs-3.1\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"atomic-openshift-sdn-ovs-3.1.1.6-1.git.0.b57e8bd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"atomic-openshift-utils-3.0\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", reference:\"atomic-openshift-utils-3.0.35-1.git.0.6a386dd.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"heapster-0.18.2-3.gitaf4752e.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"jenkins-1.625.3-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-align-text-0.1.3-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-ansi-green-0.1.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-ansi-wrap-0.1.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-anymatch-1.3.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-arr-diff-2.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-arr-flatten-1.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-array-unique-0.2.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-arrify-1.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-async-each-1.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-binary-extensions-1.3.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-braces-1.8.2-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-capture-stack-trace-1.0.0-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-chokidar-1.4.1-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-configstore-1.4.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-create-error-class-2.0.1-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-deep-extend-0.3.2-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-duplexer-0.1.1-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-duplexify-3.4.2-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-end-of-stream-1.1.0-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-error-ex-1.2.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-es6-promise-3.0.2-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-event-stream-3.3.2-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-expand-brackets-0.1.4-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-expand-range-1.8.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-extglob-0.3.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-filename-regex-2.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-fill-range-2.2.3-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-for-in-0.1.4-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-for-own-0.1.3-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-from-0.1.3-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-glob-base-0.3.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-glob-parent-2.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-got-5.2.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-graceful-fs-4.1.2-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-ini-1.1.0-6.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-is-binary-path-1.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-is-dotfile-1.0.2-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-is-equal-shallow-0.1.3-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-is-extendable-0.1.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-is-extglob-1.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-is-glob-2.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-is-npm-1.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-is-number-2.1.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-is-plain-obj-1.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-is-primitive-2.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-is-redirect-1.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-is-stream-1.0.1-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-isobject-2.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-kind-of-3.0.2-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-latest-version-2.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lazy-cache-1.0.2-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lodash.assign-3.2.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lodash.baseassign-3.2.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lodash.basecopy-3.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lodash.bindcallback-3.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lodash.createassigner-3.1.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lodash.defaults-3.1.2-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lodash.getnative-3.9.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lodash.isarguments-3.0.4-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lodash.isarray-3.0.4-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lodash.isiterateecall-3.0.9-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lodash.keys-3.1.2-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lodash.restparam-3.6.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-lowercase-keys-1.0.0-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-map-stream-0.1.0-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-micromatch-2.3.5-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-mkdirp-0.5.0-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-node-status-codes-1.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-nodemon-1.8.1-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-normalize-path-2.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-object-assign-4.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-object.omit-2.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-optimist-0.4.0-5.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-os-homedir-1.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-os-tmpdir-1.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-osenv-0.1.0-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-package-json-2.3.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-parse-glob-3.0.4-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-parse-json-2.2.0-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-pause-stream-0.0.11-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-pinkie-2.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-pinkie-promise-2.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-prepend-http-1.0.1-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-preserve-0.2.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-ps-tree-1.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-randomatic-1.1.5-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-rc-1.1.2-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-read-all-stream-3.0.1-3.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-readdirp-2.0.0-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-regex-cache-0.4.2-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-registry-url-3.0.3-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-repeat-element-1.1.2-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-semver-5.1.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-semver-diff-2.1.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-slide-1.1.5-3.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-split-0.3.3-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-stream-combiner-0.2.1-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-string-length-1.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-strip-json-comments-1.0.2-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-success-symbol-0.1.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-through-2.3.4-4.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-timed-out-2.0.0-3.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-touch-1.0.0-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-undefsafe-0.0.3-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-unzip-response-1.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-update-notifier-0.6.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-url-parse-lax-1.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-uuid-2.0.1-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-write-file-atomic-1.1.2-2.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"nodejs-xdg-basedir-2.0.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"nss_wrapper-1.0.3-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"nss_wrapper-debuginfo-1.0.3-1.el7\")) flag++;\n if (rpm_exists(rpm:\"openshift-ansible-3.0\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", reference:\"openshift-ansible-3.0.35-1.git.0.6a386dd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"openshift-ansible-docs-3.0\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", reference:\"openshift-ansible-docs-3.0.35-1.git.0.6a386dd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"openshift-ansible-filter-plugins-3.0\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", reference:\"openshift-ansible-filter-plugins-3.0.35-1.git.0.6a386dd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"openshift-ansible-lookup-plugins-3.0\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", reference:\"openshift-ansible-lookup-plugins-3.0.35-1.git.0.6a386dd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"openshift-ansible-playbooks-3.0\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", reference:\"openshift-ansible-playbooks-3.0.35-1.git.0.6a386dd.el7aos\")) flag++;\n if (rpm_exists(rpm:\"openshift-ansible-roles-3.0\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", reference:\"openshift-ansible-roles-3.0.35-1.git.0.6a386dd.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"openvswitch-2.4.0-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"openvswitch-debuginfo-2.4.0-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"openvswitch-devel-2.4.0-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"openvswitch-test-2.4.0-1.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"origin-kibana-0.5.0-1.el7aos\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"python-openvswitch-2.4.0-1.el7\")) flag++;\n if (rpm_exists(rpm:\"tuned-profiles-atomic-openshift-node-3.1\", release:\"RHEL7\") && rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"tuned-profiles-atomic-openshift-node-3.1.1.6-1.git.0.b57e8bd.el7aos\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"atomic-openshift / atomic-openshift-clients / etc\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "freebsd": [{"lastseen": "2018-08-31T01:14:47", "bulletinFamily": "unix", "description": "\nJenkins Security Advisory:\n\nPlease reference CVE/URL list for details\n\n", "modified": "2014-10-01T00:00:00", "published": "2014-10-01T00:00:00", "id": "549A2771-49CC-11E4-AE2C-C80AA9043978", "href": "https://vuxml.freebsd.org/freebsd/549a2771-49cc-11e4-ae2c-c80aa9043978.html", "title": "jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS", "type": "freebsd", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "redhat": [{"lastseen": "2018-12-11T17:41:12", "bulletinFamily": "unix", "description": "OpenShift Enterprise by Red Hat is the company's cloud computing \nPlatform-as-a-Service (PaaS) solution designed for on-premise or \nprivate cloud deployments.\n\nThe following security issues are addressed with this release:\n\nAn authorization flaw was discovered in Kubernetes; the API server \ndid not properly check user permissions when handling certain \nrequests. An authenticated remote attacker could use this flaw to \ngain additional access to resources such as RAM and disk space. \n(CVE-2016-1905)\n\nAn authorization flaw was discovered in Kubernetes; the API server \ndid not properly check user permissions when handling certain build-\nconfiguration strategies. A remote attacker could create build \nconfigurations with strategies that violate policy. Although the \nattacker could not launch the build themselves (launch fails when \nthe policy is violated), if the build configuration files were later \nlaunched by other privileged services (such as automated triggers), \nuser privileges could be bypassed allowing attacker escalation. \n(CVE-2016-1906)\n\nAn update for Jenkins Continuous Integration Server that addresses a \nlarge number of security issues including XSS, CSRF, information \ndisclosure and code execution have been addressed as well. \n(CVE-2013-2186, CVE-2014-1869, CVE-2014-3661, CVE-2014-3662\nCVE-2014-3663, CVE-2014-3664, CVE-2014-3666, CVE-2014-3667\nCVE-2014-3680, CVE-2014-3681, CVE-2015-1806, CVE-2015-1807\nCVE-2015-1808, CVE-2015-1810, CVE-2015-1812, CVE-2015-1813\nCVE-2015-1814, CVE-2015-5317, CVE-2015-5318, CVE-2015-5319\nCVE-2015-5320, CVE-2015-5321, CVE-2015-5322, CVE-2015-5323\nCVE-2015-5324, CVE-2015-5325, CVE-2015-5326 ,CVE-2015-7537\nCVE-2015-7538, CVE-2015-7539, CVE-2015-8103)\n\nSpace precludes documenting all of the bug fixes and enhancements in \nthis advisory. See the OpenShift Enterprise 3.1 Release Notes, which \nwill be updated shortly for release 3.1.1, for details about these \nchanges:\n\nhttps://docs.openshift.com/enterprise/3.1/release_notes/ose_3_1_release_notes.html\n\nAll OpenShift Enterprise 3 users are advised to upgrade to these \nupdated packages.", "modified": "2016-01-27T00:08:42", "published": "2016-01-27T00:01:15", "id": "RHSA-2016:0070", "href": "https://access.redhat.com/errata/RHSA-2016:0070", "type": "redhat", "title": "(RHSA-2016:0070) Important: Red Hat OpenShift Enterprise 3.1.1 bug fix and enhancement update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}