Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:2205: Red Hat Security Advisory: OpenShift Container Platform 4.9.33 packages and security update

Red Hat OpenShift Container Platform release 4.9.33 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-29036: credentials: Stored XSS vulnerabilities in jenkins plugin
  • CVE-2022-29041: Jira: Stored XSS vulnerabilities in Jenkins Jira plugin
  • CVE-2022-29046: subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
  • CVE-2022-29047: Pipeline Shared Groovy Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin
Red Hat Security Data
#xss#vulnerability#web#linux#red_hat#nodejs#js#git#java#kubernetes#aws#ibm#rpm#jira

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-05-18

Updated:

2022-05-18

RHSA-2022:2205 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.9.33 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.9.33 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.33. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2022:2206

Security Fix(es):

  • Jira: Stored XSS vulnerabilities in Jenkins Jira plugin (CVE-2022-29041)
  • subversion: Stored XSS vulnerabilities in Jenkins subversion plugin

(CVE-2022-29046)

  • Pipeline Shared Groovy Libraries: Untrusted users can modify some

Pipeline libraries in Pipeline Shared Groovy Libraries Plugin
(CVE-2022-29047)

  • credentials: Stored XSS vulnerabilities in jenkins plugin

(CVE-2022-29036)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.9 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.9 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.9 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.9 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.9 aarch64

Fixes

  • BZ - 2074847 - CVE-2022-29036 credentials: Stored XSS vulnerabilities in jenkins plugin
  • BZ - 2074850 - CVE-2022-29041 Jira: Stored XSS vulnerabilities in Jenkins Jira plugin
  • BZ - 2074851 - CVE-2022-29046 subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
  • BZ - 2074855 - CVE-2022-29047 Pipeline Shared Groovy Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin

CVEs

  • CVE-2022-29036
  • CVE-2022-29041
  • CVE-2022-29046
  • CVE-2022-29047

Red Hat OpenShift Container Platform 4.9 for RHEL 8

SRPM

cri-o-1.22.3-5.rhaos4.9.git388405c.el8.src.rpm

SHA-256: ddc8e8d2b7bd549e920f237377cd72da1ba39db635f96d0e979ee90bfaf71ed8

jenkins-2-plugins-4.9.1651754460-1.el8.src.rpm

SHA-256: cf9779ecfce5b3fa9a8a99ba05a3d8d418a20f236b092aff78d9f71ac01681f4

jenkins-2.319.3.1651752848-1.el8.src.rpm

SHA-256: 7dfe9de1e224c0265ef505c66f89c46b3ddaccfd748634d39dd47f96e1d58804

x86_64

cri-o-1.22.3-5.rhaos4.9.git388405c.el8.x86_64.rpm

SHA-256: d6b2a5a7094f395a484c1c98f29d0462730e2fa737d45f0557815522d8b2659b

cri-o-debuginfo-1.22.3-5.rhaos4.9.git388405c.el8.x86_64.rpm

SHA-256: fc04a475d7313e9bfa48e797fc5fc4400ef2be05316f2d2cd9ae77ab661813aa

cri-o-debugsource-1.22.3-5.rhaos4.9.git388405c.el8.x86_64.rpm

SHA-256: 7ceedf8ccffe5e98272b2b6fcc24a61525a3247c719a779a4ae7ec55d0c9daaa

jenkins-2-plugins-4.9.1651754460-1.el8.noarch.rpm

SHA-256: 0c1e45481b0667893e343b611e563d24cfca23fcf35fa7570682639e39d0b53e

jenkins-2.319.3.1651752848-1.el8.noarch.rpm

SHA-256: 8f1f0fae9c6b9f5fbe078ecbbc71309fcbaa48a1ff147ee98678f9ae960f9d1d

Red Hat OpenShift Container Platform 4.9 for RHEL 7

SRPM

cri-o-1.22.3-6.rhaos4.9.git388405c.el7.src.rpm

SHA-256: 80017dce27db496c96c5f45ce39b6419b222a215f6d7032aa46bcd1387a33f94

x86_64

cri-o-1.22.3-6.rhaos4.9.git388405c.el7.x86_64.rpm

SHA-256: cf7137a237b68f098a29d4d69585f8daaf389d9fd90427ddfa141ae92f18a8f5

cri-o-debuginfo-1.22.3-6.rhaos4.9.git388405c.el7.x86_64.rpm

SHA-256: efa7dd22140a3ee3ae676fc207fbc99e3a8b96c89ba7f482b8a038b8e12be9cb

Red Hat OpenShift Container Platform for Power 4.9 for RHEL 8

SRPM

cri-o-1.22.3-5.rhaos4.9.git388405c.el8.src.rpm

SHA-256: ddc8e8d2b7bd549e920f237377cd72da1ba39db635f96d0e979ee90bfaf71ed8

jenkins-2-plugins-4.9.1651754460-1.el8.src.rpm

SHA-256: cf9779ecfce5b3fa9a8a99ba05a3d8d418a20f236b092aff78d9f71ac01681f4

jenkins-2.319.3.1651752848-1.el8.src.rpm

SHA-256: 7dfe9de1e224c0265ef505c66f89c46b3ddaccfd748634d39dd47f96e1d58804

ppc64le

cri-o-1.22.3-5.rhaos4.9.git388405c.el8.ppc64le.rpm

SHA-256: 74777e3056c95161e7ef7007605ce50e323304290719103ff883bf34e93923b0

cri-o-debuginfo-1.22.3-5.rhaos4.9.git388405c.el8.ppc64le.rpm

SHA-256: ab5c928bbdc04102d0e94147aee6a12ac7207a6bf8786468560f5ed29401627e

cri-o-debugsource-1.22.3-5.rhaos4.9.git388405c.el8.ppc64le.rpm

SHA-256: d3b74ed3965464bf59389a3f08e36f11e1c2b352438901d38f422ad52f28f985

jenkins-2-plugins-4.9.1651754460-1.el8.noarch.rpm

SHA-256: 0c1e45481b0667893e343b611e563d24cfca23fcf35fa7570682639e39d0b53e

jenkins-2.319.3.1651752848-1.el8.noarch.rpm

SHA-256: 8f1f0fae9c6b9f5fbe078ecbbc71309fcbaa48a1ff147ee98678f9ae960f9d1d

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.9 for RHEL 8

SRPM

cri-o-1.22.3-5.rhaos4.9.git388405c.el8.src.rpm

SHA-256: ddc8e8d2b7bd549e920f237377cd72da1ba39db635f96d0e979ee90bfaf71ed8

jenkins-2-plugins-4.9.1651754460-1.el8.src.rpm

SHA-256: cf9779ecfce5b3fa9a8a99ba05a3d8d418a20f236b092aff78d9f71ac01681f4

jenkins-2.319.3.1651752848-1.el8.src.rpm

SHA-256: 7dfe9de1e224c0265ef505c66f89c46b3ddaccfd748634d39dd47f96e1d58804

s390x

cri-o-1.22.3-5.rhaos4.9.git388405c.el8.s390x.rpm

SHA-256: f6959023fb16efa5484154b3ced87ac6b823d7611e70397e41e0b30bb74b850b

cri-o-debuginfo-1.22.3-5.rhaos4.9.git388405c.el8.s390x.rpm

SHA-256: 0875717f545a2457296e74e60ae6b6d1f53dbd27d141d07c304926e648a72c83

cri-o-debugsource-1.22.3-5.rhaos4.9.git388405c.el8.s390x.rpm

SHA-256: 7b13949b7d9c6a5b907c2ef39fa94ce25c80b3bb9e92ec52821f5de87acc59f9

jenkins-2-plugins-4.9.1651754460-1.el8.noarch.rpm

SHA-256: 0c1e45481b0667893e343b611e563d24cfca23fcf35fa7570682639e39d0b53e

jenkins-2.319.3.1651752848-1.el8.noarch.rpm

SHA-256: 8f1f0fae9c6b9f5fbe078ecbbc71309fcbaa48a1ff147ee98678f9ae960f9d1d

Red Hat OpenShift Container Platform for ARM 64 4.9

SRPM

cri-o-1.22.3-5.rhaos4.9.git388405c.el8.src.rpm

SHA-256: ddc8e8d2b7bd549e920f237377cd72da1ba39db635f96d0e979ee90bfaf71ed8

jenkins-2-plugins-4.9.1651754460-1.el8.src.rpm

SHA-256: cf9779ecfce5b3fa9a8a99ba05a3d8d418a20f236b092aff78d9f71ac01681f4

jenkins-2.319.3.1651752848-1.el8.src.rpm

SHA-256: 7dfe9de1e224c0265ef505c66f89c46b3ddaccfd748634d39dd47f96e1d58804

aarch64

cri-o-1.22.3-5.rhaos4.9.git388405c.el8.aarch64.rpm

SHA-256: a58db6c44bd77209da8d43f5e71538dfaee80018ba0f15273e5c229dc8aca142

cri-o-debuginfo-1.22.3-5.rhaos4.9.git388405c.el8.aarch64.rpm

SHA-256: 620df70357190a7fd1c9c9a345709c184e3da72cc5287585b45d036be61aebcc

cri-o-debugsource-1.22.3-5.rhaos4.9.git388405c.el8.aarch64.rpm

SHA-256: 9c18e8624c7cf201824e58201ed843734ae482de99d78a14e42c063f20bf9721

jenkins-2-plugins-4.9.1651754460-1.el8.noarch.rpm

SHA-256: 0c1e45481b0667893e343b611e563d24cfca23fcf35fa7570682639e39d0b53e

jenkins-2.319.3.1651752848-1.el8.noarch.rpm

SHA-256: 8f1f0fae9c6b9f5fbe078ecbbc71309fcbaa48a1ff147ee98678f9ae960f9d1d

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-1064-01

Red Hat Security Advisory 2023-1064-01 - Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Issues addressed include bypass, cross site request forgery, cross site scripting, and deserialization vulnerabilities.

RHSA-2023:1064: Red Hat Security Advisory: OpenShift Developer Tools and Services for OCP 4.12 security update

An update for Jenkins and Jenkins-2-plugins is now available for OpenShift Developer Tools and Services for OCP 4.12. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29047: A flaw was found in the Jenkins Pipeline: Shared Groovy Libraries plugin. The Jenkins Pipeline: Shared Groovy Libraries plugin allows attackers to submit pull requests. However, the attacker cannot commit directly to the configured Source Control Management (SCM) to effectively change the Pipeline be...

Red Hat Security Advisory 2023-0017-01

Red Hat Security Advisory 2023-0017-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.56. Issues addressed include bypass, cross site request forgery, cross site scripting, denial of service, and man-in-the-middle vulnerabilities.

RHSA-2023:0017: Red Hat Security Advisory: OpenShift Container Platform 4.8.56 packages and security update

Red Hat OpenShift Container Platform release 4.8.56 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2048: http2-server: Invalid HTTP/2 requests cause DoS * CVE-2022-29047: Pipeline Shared Groovy Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Librari...

CVE-2022-32793: About the security content of macOS Monterey 12.5

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.

Apple Security Advisory 2022-07-20-2

Apple Security Advisory 2022-07-20-2 - macOS Monterey 12.5 addresses bypass, code execution, information leakage, null pointer, out of bounds read, out of bounds write, and spoofing vulnerabilities.

Red Hat Security Advisory 2022-4947-01

Red Hat Security Advisory 2022-4947-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.59. Issues addressed include cross site scripting and memory exhaustion vulnerabilities.

RHSA-2022:4947: Red Hat Security Advisory: OpenShift Container Platform 4.6.59 security update

Red Hat OpenShift Container Platform release 4.6.59 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1708: cri-o: memory exhaustion on the node when access to the kube api * CVE-2022-29036: credentials: Stored XSS vulnerabilities in jenkins plugin * CVE-2022-29046: subversion: Stored XSS vu...

Red Hat Security Advisory 2022-4909-01

Red Hat Security Advisory 2022-4909-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.52. Issues addressed include a cross site scripting vulnerability.

RHSA-2022:4909: Red Hat Security Advisory: OpenShift Container Platform 4.7.52 paackages and security update

Red Hat OpenShift Container Platform release 4.7.52 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29036: credentials: Stored XSS vulnerabilities in jenkins plugin * CVE-2022-29046: subversion: Stored XSS vulnerabilities in Jenkins subversion plugin * CVE-2022-29047: Pipeline Shared Groov...

Red Hat Security Advisory 2022-2281-01

Red Hat Security Advisory 2022-2281-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.705.

Red Hat Security Advisory 2022-2280-01

Red Hat Security Advisory 2022-2280-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.705. Issues addressed include cross site scripting and denial of service vulnerabilities.

RHSA-2022:2281: Red Hat Security Advisory: OpenShift Container Platform 3.11.705 security update

Red Hat OpenShift Container Platform release 3.11.705 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1677: openshift/router: route hijacking attack via crafted HAProxy configuration file

RHSA-2022:2280: Red Hat Security Advisory: OpenShift Container Platform 3.11.705 security update

Red Hat OpenShift Container Platform release 3.11.705 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-29036: credentials: Stored XSS vulnerabilities in jenkins plugin * CVE-2022-29046: subversion:...

Red Hat Security Advisory 2022-2205-01

Red Hat Security Advisory 2022-2205-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.33. Issues addressed include a cross site scripting vulnerability.

CVE-2022-29048: Jenkins Security Advisory 2022-04-12

A cross-site request forgery (CSRF) vulnerability in Jenkins Subversion Plugin 2.15.3 and earlier allows attackers to connect to an attacker-specified URL.

CVE-2022-29046: Jenkins Security Advisory 2022-04-12

Jenkins Subversion Plugin 2.15.3 and earlier does not escape the name and description of List Subversion tags (and more) parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.