Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6531-01

Red Hat Security Advisory 2022-6531-01 - Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.33.

Packet Storm
#vulnerability#red_hat#js#git#kubernetes#rpm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.10.33 packages and security update
Advisory ID: RHSA-2022:6531-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6531
Issue date: 2022-09-21
CVE Names: CVE-2022-34177
=====================================================================

  1. Summary:

Red Hat OpenShift Container Platform release 4.10.33 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.33. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:6532

Security Fix(es):

  • jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step
    Plugin (CVE-2022-34177)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

  1. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

2103551 - CVE-2022-34177 jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin

  1. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.3-17.rhaos4.10.git016b1ca.el7.src.rpm

x86_64:
cri-o-1.23.3-17.rhaos4.10.git016b1ca.el7.x86_64.rpm
cri-o-debuginfo-1.23.3-17.rhaos4.10.git016b1ca.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.3-17.rhaos4.10.git016b1ca.el8.src.rpm
jenkins-2-plugins-4.10.1663147786-1.el8.src.rpm
jenkins-2.346.3.1663151230-1.el8.src.rpm
openstack-ironic-19.0.1-0.20220907234401.d85d7f8.el8.src.rpm
python-sushy-4.1.2-0.20220913104404.1ae8e49.el8.src.rpm

aarch64:
cri-o-1.23.3-17.rhaos4.10.git016b1ca.el8.aarch64.rpm
cri-o-debuginfo-1.23.3-17.rhaos4.10.git016b1ca.el8.aarch64.rpm
cri-o-debugsource-1.23.3-17.rhaos4.10.git016b1ca.el8.aarch64.rpm

noarch:
jenkins-2-plugins-4.10.1663147786-1.el8.noarch.rpm
jenkins-2.346.3.1663151230-1.el8.noarch.rpm
openstack-ironic-api-19.0.1-0.20220907234401.d85d7f8.el8.noarch.rpm
openstack-ironic-common-19.0.1-0.20220907234401.d85d7f8.el8.noarch.rpm
openstack-ironic-conductor-19.0.1-0.20220907234401.d85d7f8.el8.noarch.rpm
python3-ironic-tests-19.0.1-0.20220907234401.d85d7f8.el8.noarch.rpm
python3-sushy-4.1.2-0.20220913104404.1ae8e49.el8.noarch.rpm
python3-sushy-tests-4.1.2-0.20220913104404.1ae8e49.el8.noarch.rpm

ppc64le:
cri-o-1.23.3-17.rhaos4.10.git016b1ca.el8.ppc64le.rpm
cri-o-debuginfo-1.23.3-17.rhaos4.10.git016b1ca.el8.ppc64le.rpm
cri-o-debugsource-1.23.3-17.rhaos4.10.git016b1ca.el8.ppc64le.rpm

s390x:
cri-o-1.23.3-17.rhaos4.10.git016b1ca.el8.s390x.rpm
cri-o-debuginfo-1.23.3-17.rhaos4.10.git016b1ca.el8.s390x.rpm
cri-o-debugsource-1.23.3-17.rhaos4.10.git016b1ca.el8.s390x.rpm

x86_64:
cri-o-1.23.3-17.rhaos4.10.git016b1ca.el8.x86_64.rpm
cri-o-debuginfo-1.23.3-17.rhaos4.10.git016b1ca.el8.x86_64.rpm
cri-o-debugsource-1.23.3-17.rhaos4.10.git016b1ca.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-34177
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/awK
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-0017-01

Red Hat Security Advisory 2023-0017-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.56. Issues addressed include bypass, cross site request forgery, cross site scripting, denial of service, and man-in-the-middle vulnerabilities.

RHSA-2023:0017: Red Hat Security Advisory: OpenShift Container Platform 4.8.56 packages and security update

Red Hat OpenShift Container Platform release 4.8.56 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2048: http2-server: Invalid HTTP/2 requests cause DoS * CVE-2022-29047: Pipeline Shared Groovy Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Librari...

Red Hat Security Advisory 2022-9111-01

Red Hat Security Advisory 2022-9111-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.54. Issues addressed include a code execution vulnerability.

RHSA-2022:9110: Red Hat Security Advisory: OpenShift Container Platform 4.9.54 packages and security update

Red Hat OpenShift Container Platform release 4.9.54 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34177: jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin

RHSA-2022:6531: Red Hat Security Advisory: OpenShift Container Platform 4.10.33 packages and security update

Red Hat OpenShift Container Platform release 4.10.33 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-34177: jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin

CVE-2022-34173: Jenkins Security Advisory 2022-06-22

In Jenkins 2.340 through 2.355 (both inclusive) the tooltip of the build button in list views supports HTML without escaping the job display name, resulting in a cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.

CVE-2022-34174: Jenkins Security Advisory 2022-06-22

In Jenkins 2.355 and earlier, LTS 2.332.3 and earlier, an observable timing discrepancy on the login form allows distinguishing between login attempts with an invalid username, and login attempts with a valid username and wrong password, when using the Jenkins user database security realm.

CVE-2022-34209: Jenkins Security Advisory 2022-06-22

A cross-site request forgery (CSRF) vulnerability in Jenkins ThreadFix Plugin 1.5.4 and earlier allows attackers to connect to an attacker-specified URL.

CVE-2022-34179: Jenkins Security Advisory 2022-06-22

Jenkins Embeddable Build Status Plugin 2.0.3 and earlier allows specifying a `style` query parameter that is used to choose a different SVG image style without restricting possible values, resulting in a relative path traversal vulnerability that allows attackers without Overall/Read permission to specify paths to other SVG images on the Jenkins controller file system.

CVE-2022-34180: Jenkins Security Advisory 2022-06-22

Jenkins Embeddable Build Status Plugin 2.0.3 and earlier does not correctly perform the ViewStatus permission check in the HTTP endpoint it provides for "unprotected" status badge access, allowing attackers without any permissions to obtain the build status badge icon for any attacker-specified job and/or build.

CVE-2022-34181: Jenkins Security Advisory 2022-06-22

Jenkins xUnit Plugin 3.0.8 and earlier implements an agent-to-controller message that creates a user-specified directory if it doesn't exist, and parsing files inside it as test results, allowing attackers able to control agent processes to create an arbitrary directory on the Jenkins controller or to obtain test results from existing files in an attacker-specified directory.

CVE-2022-34211: Jenkins Security Advisory 2022-06-22

A cross-site request forgery (CSRF) vulnerability in Jenkins vRealize Orchestrator Plugin 3.0 and earlier allows attackers to send an HTTP POST request to an attacker-specified URL.

CVE-2022-34213: Jenkins Security Advisory 2022-06-22

Jenkins Squash TM Publisher (Squash4Jenkins) Plugin 1.0.0 and earlier stores passwords unencrypted in its global configuration file on the Jenkins controller where they can be viewed by users with access to the Jenkins controller file system.

CVE-2022-34178: Jenkins Security Advisory 2022-06-22

Jenkins Embeddable Build Status Plugin 2.0.3 allows specifying a 'link' query parameter that build status badges will link to, without restricting possible values, resulting in a reflected cross-site scripting (XSS) vulnerability.

CVE-2022-34199: Jenkins Security Advisory 2022-06-22

Jenkins Convertigo Mobile Platform Plugin 1.1 and earlier stores passwords unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution