Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-1620-01

Red Hat Security Advisory 2022-1620-01 - Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.57. Issues addressed include bypass and denial of service vulnerabilities.

Packet Storm
#vulnerability#red_hat#dos#js#git#kubernetes#rpm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.6.57 packages and security update
Advisory ID: RHSA-2022:1620-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1620
Issue date: 2022-05-04
CVE Names: CVE-2022-0711 CVE-2022-25173 CVE-2022-25174
CVE-2022-25175 CVE-2022-25176 CVE-2022-25177
CVE-2022-25178 CVE-2022-25179 CVE-2022-25180
CVE-2022-25181 CVE-2022-25182 CVE-2022-25183
CVE-2022-25184
====================================================================

  1. Summary:

Red Hat OpenShift Container Platform release 4.6.57 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64

  1. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.57. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:1621

Security Fix(es):

  • haproxy: Denial of service via set-cookie2 header (CVE-2022-0711)
  • workflow-multibranch: OS command execution through crafted SCM contents
    (CVE-2022-25175)
  • workflow-cps: Pipeline-related plugins follow symbolic links or do not
    limit path names (CVE-2022-25176)
  • workflow-cps-global-lib: Pipeline-related plugins follow symbolic links
    or do not limit path names (CVE-2022-25177)
  • workflow-cps-global-lib: Pipeline-related plugins follow symbolic links
    or do not limit path names (CVE-2022-25178)
  • workflow-multibranch: Pipeline-related plugins follow symbolic links or
    do not limit path names (CVE-2022-25179)
  • workflow-cps: Password parameters are included from the original build in
    replayed builds (CVE-2022-25180)
  • workflow-cps: OS command execution through crafted SCM contents
    (CVE-2022-25173)
  • workflow-cps-global-lib: OS command execution through crafted SCM
    contents (CVE-2022-25174)
  • workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25181)
  • workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25182)
  • workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25183)
  • pipeline-build-step: Password parameter default values exposed
    (CVE-2022-25184)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

  1. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

2053666 - CVE-2022-0711 haproxy: Denial of service via set-cookie2 header
2055719 - CVE-2022-25175 workflow-multibranch: OS command execution through crafted SCM contents
2055733 - CVE-2022-25173 workflow-cps: OS command execution through crafted SCM contents
2055734 - CVE-2022-25174 workflow-cps-global-lib: OS command execution through crafted SCM contents
2055787 - CVE-2022-25176 workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names
2055788 - CVE-2022-25177 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names
2055789 - CVE-2022-25178 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names
2055792 - CVE-2022-25179 workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names
2055795 - CVE-2022-25180 workflow-cps: Password parameters are included from the original build in replayed builds
2055797 - CVE-2022-25181 workflow-cps-global-lib: Sandbox bypass vulnerability
2055798 - CVE-2022-25182 workflow-cps-global-lib: Sandbox bypass vulnerability
2055802 - CVE-2022-25183 workflow-cps-global-lib: Sandbox bypass vulnerability
2055804 - CVE-2022-25184 pipeline-build-step: Password parameter default values exposed

  1. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el7.src.rpm
haproxy-2.0.16-3.el7.src.rpm
openshift-4.6.0-202203141645.p0.gec4226d.assembly.stream.el7.src.rpm
python-boto-2.34.0-5.el7.src.rpm

noarch:
python-boto-2.34.0-5.el7.noarch.rpm

x86_64:
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el7.x86_64.rpm
cri-o-debuginfo-1.19.6-3.rhaos4.6.git3c20b65.el7.x86_64.rpm
haproxy-debuginfo-2.0.16-3.el7.x86_64.rpm
haproxy20-2.0.16-3.el7.x86_64.rpm
openshift-hyperkube-4.6.0-202203141645.p0.gec4226d.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.src.rpm
haproxy-2.0.16-5.el8.src.rpm
jenkins-2-plugins-4.6.1650364520-1.el8.src.rpm
openshift-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.src.rpm

noarch:
jenkins-2-plugins-4.6.1650364520-1.el8.noarch.rpm

ppc64le:
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.ppc64le.rpm
cri-o-debuginfo-1.19.6-3.rhaos4.6.git3c20b65.el8.ppc64le.rpm
cri-o-debugsource-1.19.6-3.rhaos4.6.git3c20b65.el8.ppc64le.rpm
haproxy-debugsource-2.0.16-5.el8.ppc64le.rpm
haproxy20-2.0.16-5.el8.ppc64le.rpm
haproxy20-debuginfo-2.0.16-5.el8.ppc64le.rpm
openshift-hyperkube-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.s390x.rpm
cri-o-debuginfo-1.19.6-3.rhaos4.6.git3c20b65.el8.s390x.rpm
cri-o-debugsource-1.19.6-3.rhaos4.6.git3c20b65.el8.s390x.rpm
haproxy-debugsource-2.0.16-5.el8.s390x.rpm
haproxy20-2.0.16-5.el8.s390x.rpm
haproxy20-debuginfo-2.0.16-5.el8.s390x.rpm
openshift-hyperkube-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.x86_64.rpm
cri-o-debuginfo-1.19.6-3.rhaos4.6.git3c20b65.el8.x86_64.rpm
cri-o-debugsource-1.19.6-3.rhaos4.6.git3c20b65.el8.x86_64.rpm
haproxy-debugsource-2.0.16-5.el8.x86_64.rpm
haproxy20-2.0.16-5.el8.x86_64.rpm
haproxy20-debuginfo-2.0.16-5.el8.x86_64.rpm
openshift-hyperkube-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-0711
https://access.redhat.com/security/cve/CVE-2022-25173
https://access.redhat.com/security/cve/CVE-2022-25174
https://access.redhat.com/security/cve/CVE-2022-25175
https://access.redhat.com/security/cve/CVE-2022-25176
https://access.redhat.com/security/cve/CVE-2022-25177
https://access.redhat.com/security/cve/CVE-2022-25178
https://access.redhat.com/security/cve/CVE-2022-25179
https://access.redhat.com/security/cve/CVE-2022-25180
https://access.redhat.com/security/cve/CVE-2022-25181
https://access.redhat.com/security/cve/CVE-2022-25182
https://access.redhat.com/security/cve/CVE-2022-25183
https://access.redhat.com/security/cve/CVE-2022-25184
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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zY+X
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2021-23792: Avoid fetching external resources in XMPReader. · haraldk/TwelveMonkeys@da4efe9

The package com.twelvemonkeys.imageio:imageio-metadata before 3.7.1 are vulnerable to XML External Entity (XXE) Injection due to an insecurely initialized XML parser for reading XMP Metadata. An attacker can exploit this vulnerability if they are able to supply a file (e.g. when an online profile picture is processed) with a malicious XMP segment. If the XMP metadata of the uploaded image is parsed, then the XXE vulnerability is triggered.

CVE-2022-27183: Splunk XSS in Monitoring Console

The Monitoring Console app configured in Distributed mode allows for a Reflected XSS in a query parameter in Splunk Enterprise versions before 8.1.4. The Monitoring Console app is a bundled app included in Splunk Enterprise, not for download on SplunkBase, and not installed on Splunk Cloud Platform instances. Note that the Cloud Monitoring Console is not impacted.

CVE-2022-28005: Security & Memory Hotfix Available for V18 Update 3

An issue was discovered in the 3CX Phone System Management Console prior to version 18 Update 3 FINAL. An unauthenticated attacker could abuse improperly secured access to arbitrary files on the server, leading to cleartext credential disclosure. Afterwards, the authenticated attacker is able to upload a file that overwrites a 3CX service binary, leading to Remote Code Execution as NT AUTHORITY\SYSTEM on Windows installations. Versions prior to version 18, Hotfix 1 Build 18.0.3.461 March 2022, are prone to an additional unauthenticated file system access to C:\Windows\System32.

Red Hat Security Advisory 2022-1739-01

Red Hat Security Advisory 2022-1739-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers the containers for the release.

CVE-2021-25745: CVE-2021-25745: Ingress-nginx `path` can be pointed to service account token file · Issue #8502 · kubernetes/ingress-nginx

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster.

CVE-2021-25746: [Security Advisory] CVE-2021-25746: Ingress-nginx directive injection via annotations

A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use .metadata.annotations in an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster.

RHSA-2022:1739: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.1.2.1 containers security update

An update for is now available for OpenShift Service Mesh 2.1. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-44906: minimist: prototype pollution * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak * CVE-2022-24771: node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery * CVE-2...

Red Hat Security Advisory 2022-1730-01

Red Hat Security Advisory 2022-1730-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1726-01

Red Hat Security Advisory 2022-1726-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1734-01

Red Hat Security Advisory 2022-1734-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

Red Hat Security Advisory 2022-1727-01

Red Hat Security Advisory 2022-1727-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1724-01

Red Hat Security Advisory 2022-1724-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1725-01

Red Hat Security Advisory 2022-1725-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-1716-01

Red Hat Security Advisory 2022-1716-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. Issues addressed include bypass, crlf injection, and memory leak vulnerabilities.

Red Hat Security Advisory 2022-1715-01

Red Hat Security Advisory 2022-1715-01 - Red Hat Advanced Cluster Management for Kubernetes 2.3.10 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include bypass and traversal vulnerabilities.

Red Hat Security Advisory 2022-1713-01

Red Hat Security Advisory 2022-1713-01 - The rh-sso-7/sso75-openshift-rhel8 container image has been updated for RHEL-8 based Middleware Containers. Issues addressed include a privilege escalation vulnerability.

Packet Storm: Latest News

Zeek 6.0.8