Exploit/Advisories no image

Published on June 10th, 2022 📆 | 3707 Views ⚑

0

Red Hat Security Advisory 2022-4909-01 – Torchsec


iSpeech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.7.52 paackages and security update
Advisory ID: RHSA-2022:4909-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4909
Issue date: 2022-06-10
CVE Names: CVE-2022-29036 CVE-2022-29046 CVE-2022-29047
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.7.52 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.7 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.7.52. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:4910

Security Fix(es):

* Pipeline Shared Groovy Libraries: Untrusted users can modify some
Pipeline libraries in Pipeline Shared Groovy Libraries Plugin
(CVE-2022-29047)
* subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
(CVE-2022-29046)
* credentials: Stored XSS vulnerabilities in jenkins plugin
(CVE-2022-29036)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html





5. Bugs fixed (https://bugzilla.redhat.com/):

2074847 - CVE-2022-29036 credentials: Stored XSS vulnerabilities in jenkins plugin
2074851 - CVE-2022-29046 subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
2074855 - CVE-2022-29047 Pipeline Shared Groovy Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin

6. Package List:

Red Hat OpenShift Container Platform 4.7:

Source:
cri-o-1.20.7-4.rhaos4.7.gitb9df556.el7.src.rpm

x86_64:
cri-o-1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64.rpm
cri-o-debuginfo-1.20.7-4.rhaos4.7.gitb9df556.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.7:

Source:
cri-o-1.20.7-4.rhaos4.7.gitb9df556.el8.src.rpm
jenkins-2-plugins-4.7.1652967082-1.el8.src.rpm

noarch:
jenkins-2-plugins-4.7.1652967082-1.el8.noarch.rpm

ppc64le:
cri-o-1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le.rpm
cri-o-debuginfo-1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le.rpm
cri-o-debugsource-1.20.7-4.rhaos4.7.gitb9df556.el8.ppc64le.rpm

s390x:
cri-o-1.20.7-4.rhaos4.7.gitb9df556.el8.s390x.rpm
cri-o-debuginfo-1.20.7-4.rhaos4.7.gitb9df556.el8.s390x.rpm
cri-o-debugsource-1.20.7-4.rhaos4.7.gitb9df556.el8.s390x.rpm

x86_64:
cri-o-1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64.rpm
cri-o-debuginfo-1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64.rpm
cri-o-debugsource-1.20.7-4.rhaos4.7.gitb9df556.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-29036
https://access.redhat.com/security/cve/CVE-2022-29046
https://access.redhat.com/security/cve/CVE-2022-29047
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYqMViNzjgjWX9erEAQgYkw/+M+N8qm5lrMhYI3hQ86hiEELeGbXG+VWS
0AMPzRuKyh0dr3EiJBMebyw8zcyoQ2RR9ZwOgOAOtxHpN3QIV7lli1m/I0CdMcCH
A4HvgGCio88CJPQaGy28KRZZLy2UbN2v+2apWFCfDwfgopEFOnbqwGNM+Rh+HrIH
y4GfOZDvK5Oq14QlH5WES5EvxbQE49DOKUfGLHM7j8hFwN8Ou5qsvxXT8J3csd1E
5m+/gBrh0OlwN8AtafYuhLkBlpP5bfp2JKfkw/rFTkMoDIyVjabhuVpXEpZXHDdD
gjTYtF/oamK5IHHS+JmwtpVQzkvRm2T9kSEbxx5KqoyKeUlTEBBO+upsqtMjzt/V
NE9pk1fsLtPq12vsVHNUyDsYDES07THaCz46OjSkGWnadaCdeZX5rpFhb6/qBUFo
a+IadnEyIutRMGXX61erwf7ryKLovcgVNQcl7M0uolCsy2Pe18nRDH+qMMW2/Xaj
DhHxtDKXY/vTBxGVoQ/LvaTgm0jSyduBgKLLTrizDP24WjWDH3r+zsQk2ZLJGWj7
BHDtGfvSOjiylIv10h81kpQ041oPKO2LNYPbum7oSWippdlyYWl38CACpWdP7Cwo
dVQsrakm5gS9Xc4i/tZjeZGj/0XjmnoWlfYmh9Svu7Twx7t2wGWpWd7e1MHqyS+R
wkOhIVjw7MgïEa
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.