[RHSA-2022:0483-01] Important: OpenShift Container Platform 4.8.31 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Feb 16 10:12:44 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.8.31 security update
Advisory ID:       RHSA-2022:0483-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0483
Issue date:        2022-02-16
CVE Names:         CVE-2022-20612 CVE-2022-20617 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.8.31 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.8 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.8.31. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:0484

Security Fix(es):

* jenkins-2-plugins/docker-commons: does not sanitize the name of an image
or a tag which could result in an OS command execution (CVE-2022-20617)
* jenkins: no POST request is required for the endpoint handling manual
build requests which could result in CSRF (CVE-2022-20612)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.8 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2044460 - CVE-2022-20612 jenkins: no POST request is required for the endpoint handling manual build requests which could result in CSRF
2044502 - CVE-2022-20617 jenkins-2-plugins/docker-commons: does not sanitize the name of an image or a tag which could result in an OS command execution

6. Package List:

Red Hat OpenShift Container Platform 4.8:

Source:
cri-o-1.21.4-10.rhaos4.8.gitc058478.el7.src.rpm
openshift-4.8.0-202202050715.p0.gb82a451.assembly.stream.el7.src.rpm
openshift-clients-4.8.0-202202071729.p0.g9aacc90.assembly.stream.el7.src.rpm

x86_64:
cri-o-1.21.4-10.rhaos4.8.gitc058478.el7.x86_64.rpm
cri-o-debuginfo-1.21.4-10.rhaos4.8.gitc058478.el7.x86_64.rpm
openshift-clients-4.8.0-202202071729.p0.g9aacc90.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.8.0-202202071729.p0.g9aacc90.assembly.stream.el7.x86_64.rpm
openshift-hyperkube-4.8.0-202202050715.p0.gb82a451.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.8:

Source:
containers-common-1-15.rhaos4.8.el8.src.rpm
cri-o-1.21.4-10.rhaos4.8.gitc058478.el8.src.rpm
jenkins-2-plugins-4.8.1643649345-1.el8.src.rpm
jenkins-2.319.2.1643648617-1.el8.src.rpm
openshift-4.8.0-202202050715.p0.gb82a451.assembly.stream.el8.src.rpm
openshift-clients-4.8.0-202202071729.p0.g9aacc90.assembly.stream.el8.src.rpm

noarch:
containers-common-1-15.rhaos4.8.el8.noarch.rpm
jenkins-2-plugins-4.8.1643649345-1.el8.noarch.rpm
jenkins-2.319.2.1643648617-1.el8.noarch.rpm

ppc64le:
cri-o-1.21.4-10.rhaos4.8.gitc058478.el8.ppc64le.rpm
cri-o-debuginfo-1.21.4-10.rhaos4.8.gitc058478.el8.ppc64le.rpm
cri-o-debugsource-1.21.4-10.rhaos4.8.gitc058478.el8.ppc64le.rpm
openshift-clients-4.8.0-202202071729.p0.g9aacc90.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.8.0-202202050715.p0.gb82a451.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.21.4-10.rhaos4.8.gitc058478.el8.s390x.rpm
cri-o-debuginfo-1.21.4-10.rhaos4.8.gitc058478.el8.s390x.rpm
cri-o-debugsource-1.21.4-10.rhaos4.8.gitc058478.el8.s390x.rpm
openshift-clients-4.8.0-202202071729.p0.g9aacc90.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.8.0-202202050715.p0.gb82a451.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.21.4-10.rhaos4.8.gitc058478.el8.x86_64.rpm
cri-o-debuginfo-1.21.4-10.rhaos4.8.gitc058478.el8.x86_64.rpm
cri-o-debugsource-1.21.4-10.rhaos4.8.gitc058478.el8.x86_64.rpm
openshift-clients-4.8.0-202202071729.p0.g9aacc90.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.8.0-202202071729.p0.g9aacc90.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.8.0-202202050715.p0.gb82a451.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-20612
https://access.redhat.com/security/cve/CVE-2022-20617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jnZm
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list