Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7865-01

Red Hat Security Advisory 2022-7865-01 - Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.41. Issues addressed include a man-in-the-middle vulnerability.

Packet Storm
#vulnerability#red_hat#nodejs#git#kubernetes#ibm#rpm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.10.41 security update
Advisory ID: RHSA-2022:7865-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7865
Issue date: 2022-11-17
CVE Names: CVE-2022-36881
====================================================================

  1. Summary:

Red Hat OpenShift Container Platform release 4.10.41 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - noarch

  1. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.41. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2002:7866

Security Fix(es):

  • jenkins-plugin: Man-in-the-Middle (MitM) in
    org.jenkins-ci.plugins:git-client (CVE-2022-36881)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

  1. Solution:

See the following documentation, which will be updated shortly for this
release, for important instructions on how to upgrade your cluster and
fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

2114755 - CVE-2022-36881 jenkins-plugin: Man-in-the-Middle (MitM) in org.jenkins-ci.plugins:git-client

  1. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
jenkins-2-plugins-4.10.1667388055-1.el8.src.rpm

noarch:
jenkins-2-plugins-4.10.1667388055-1.el8.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-36881
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY3bYA9zjgjWX9erEAQhmSw/+JfKszgV90QE9T0Mqn9YECBJKkJ4WoJYP
AZIBCgfV52b7qf1HNXoKikMjOVKqk199uhz98XIy/hibm1teDmGhDyfQyQsgKrJG
I+xD2KGSC6WFmPnpmT178GqJhTou+66PHJKT4dRE2+Zz5wLRWkIgoRC67bxUyhXo
zDP/dhK7k9aNpPkYS4cLOLl7CcImHpc8Qp3ISvnxuWZzzLjWPaofA/dlaCNRptlB
eqg2PjZ9Euah5/uWPWa9mjRyt07M1jZtt9ZQPM0WbmPQhEOOrm8aFRYnFn8gUgmO
0hbvirT8UOF4ilndHjUqyVFGXaKLIOZxwKKTsmWype6cvySL1AKtEp0IL/0ry4jP
yzQe74ul4EVwGDli5/QVgpqtECnMZVUM0+WtDkCTNqHFcVgY61TaAnXqpx7V/zc6
qzof815h0VXkbzJGbGBrdgiV85/ynvfN5UcuyqymEV+yLmD4Oj3837K//IJEYpzv
L+vohfSBXrd2A4NXEQXor92emojGqJjvOc4f6xBcDlYfL0GKfjmUi77oEpOwQEiZ
FdHHPs1x3W9A54o0BQbRZMPkEKLB/yy1AOiHiHU97sRxPy6J4Zcz8HLKQotq2xS7
22jTTf/64IIYhwdhnQzcNrsTWcbpc3bvemo1Ag1NEIZKmo8FlsSYu94VIWrc/Pqc
2P8Q8htyAuk=ikz/
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-36897: Jenkins Security Advisory 2022-07-27

A missing permission check in Jenkins Compuware Xpediter Code Coverage Plugin 1.0.7 and earlier allows attackers with Overall/Read permission to enumerate hosts and ports of Compuware configurations and credentials IDs of credentials stored in Jenkins.

CVE-2022-36881: Jenkins Security Advisory 2022-07-27

Jenkins Git client Plugin 3.11.0 and earlier does not perform SSH host key verification when connecting to Git repositories via SSH, enabling man-in-the-middle attacks.

CVE-2022-36888: Jenkins Security Advisory 2022-07-27

A missing permission check in Jenkins HashiCorp Vault Plugin 354.vdb_858fd6b_f48 and earlier allows attackers with Overall/Read permission to obtain credentials stored in Vault with attacker-specified path and keys.

CVE-2022-36909: Jenkins Security Advisory 2022-07-27

A missing permission check in Jenkins OpenShift Deployer Plugin 1.2.0 and earlier allows attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system and to upload a SSH key file from the Jenkins controller file system to an attacker-specified URL.

CVE-2022-36905: Jenkins Security Advisory 2022-07-27

Jenkins Maven Metadata Plugin for Jenkins CI server Plugin 2.2 and earlier does not perform URL validation for the Repository Base URL of List maven artifact versions parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

CVE-2022-36894: Jenkins Security Advisory 2022-07-27

An arbitrary file write vulnerability in Jenkins CLIF Performance Testing Plugin 64.vc0d66de1dfb_f and earlier allows attackers with Overall/Read permission to create or replace arbitrary files on the Jenkins controller file system with attacker-specified content.

CVE-2022-36882: Jenkins Security Advisory 2022-07-27

A cross-site request forgery (CSRF) vulnerability in Jenkins Git Plugin 4.11.3 and earlier allows attackers to trigger builds of jobs configured to use an attacker-specified Git repository and to cause them to check out an attacker-specified commit.

CVE-2022-36922: Jenkins Security Advisory 2022-07-27

Jenkins Lucene-Search Plugin 370.v62a5f618cd3a and earlier does not escape the search query parameter displayed on the 'search' result page, resulting in a reflected cross-site scripting (XSS) vulnerability.

CVE-2022-36889: Jenkins Security Advisory 2022-07-27

Jenkins Deployer Framework Plugin 85.v1d1888e8c021 and earlier does not restrict the application path of the applications when configuring a deployment, allowing attackers with Item/Configure permission to upload arbitrary files from the Jenkins controller file system to the selected service.

CVE-2022-36902: Jenkins Security Advisory 2022-07-27

Jenkins Dynamic Extended Choice Parameter Plugin 1.0.1 and earlier does not escape several fields of Moded Extended Choice parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

CVE-2022-36904: security - Multiple vulnerabilities in Jenkins plugins

Jenkins Repository Connector Plugin 2.2.0 and earlier does not perform a permission check in a method implementing form validation, allowing attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system.

Packet Storm: Latest News

Ubuntu Security Notice USN-6885-3