Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:5410", "cpe": "cpe:/a:redhat:ocp_tools:4.12::el8", "package": "jenkins-0:2.462.1.1723550696-3.el8", "product_name": "OCP-Tools-4.12-RHEL-8", "release_date": "2024-08-14T00:00:00Z"}, {"advisory": "RHSA-2024:5410", "cpe": "cpe:/a:redhat:ocp_tools:4.12::el8", "package": "jenkins-2-plugins-0:4.12.1723550778-1.el8", "product_name": "OCP-Tools-4.12-RHEL-8", "release_date": "2024-08-14T00:00:00Z"}, {"advisory": "RHSA-2024:5406", "cpe": "cpe:/a:redhat:ocp_tools:4.13::el8", "package": "jenkins-0:2.462.1.1723445923-3.el8", "product_name": "OCP-Tools-4.13-RHEL-8", "release_date": "2024-08-14T00:00:00Z"}, {"advisory": "RHSA-2024:5406", "cpe": "cpe:/a:redhat:ocp_tools:4.13::el8", "package": "jenkins-2-plugins-0:4.13.1723446018-1.el8", "product_name": "OCP-Tools-4.13-RHEL-8", "release_date": "2024-08-14T00:00:00Z"}, {"advisory": "RHSA-2024:5411", "cpe": "cpe:/a:redhat:ocp_tools:4.14::el8", "package": "jenkins-0:2.462.1.1723225151-3.el8", "product_name": "OCP-Tools-4.14-RHEL-8", "release_date": "2024-08-14T00:00:00Z"}, {"advisory": "RHSA-2024:5411", "cpe": "cpe:/a:redhat:ocp_tools:4.14::el8", "package": "jenkins-2-plugins-0:4.14.1723225212-1.el8", "product_name": "OCP-Tools-4.14-RHEL-8", "release_date": "2024-08-14T00:00:00Z"}, {"advisory": "RHSA-2024:5405", "cpe": "cpe:/a:redhat:ocp_tools:4.15::el8", "package": "jenkins-0:2.462.1.1723440104-3.el8", "product_name": "OCP-Tools-4.15-RHEL-8", "release_date": "2024-08-14T00:00:00Z"}, {"advisory": "RHSA-2024:5405", "cpe": "cpe:/a:redhat:ocp_tools:4.15::el8", "package": "jenkins-2-plugins-0:4.15.1723440333-1.el8", "product_name": "OCP-Tools-4.15-RHEL-8", "release_date": "2024-08-14T00:00:00Z"}], "bugzilla": {"description": "jenkins: Arbitrary file read vulnerability through agent connections can lead to RCE", "id": "2303466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303466"}, "csaw": false, "cvss3": {"cvss3_base_score": "8.8", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "status": "verified"}, "cwe": "CWE-22", "details": ["Jenkins 2.470 and earlier, LTS 2.452.3 and earlier allows agent processes to read arbitrary files from the Jenkins controller file system by using the `ClassLoaderProxy#fetchJar` method in the Remoting library.", "A vulnerability was found in the Remoting library in Jenkins core, which handles communication between the Jenkins controller and agents. The ClassLoaderProxy#fetchJar function may allow malicious agents or attackers with Agent/Connect permission to read arbitrary files from the Jenkins controller's file system due to insufficient path restrictions permissions, which could lead to Privilege Escalation and Remote Code Execution (RCE)"], "mitigation": {"lang": "en:us", "value": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible."}, "name": "CVE-2024-43044", "package_state": [{"cpe": "cpe:/a:redhat:openshift:3.11", "fix_state": "Out of support scope", "package_name": "jenkins", "product_name": "Red Hat OpenShift Container Platform 3.11"}], "public_date": "2024-08-07T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-43044\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-43044\nhttps://www.jenkins.io/security/advisory/2024-08-07/#SECURITY-3430"], "statement": "This vulnerability is classified as critical because it could allow remote code execution (RCE). Additionally, this vulnerability may enable an attacker to read arbitrary files from the Jenkins controller, resulting in a significant exposure of confidential information, compromising the overall integrity of the Jenkins instance.", "threat_severity": "Critical"}