-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.5.33 packages and security update
Advisory ID:       RHSA-2021:0429-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0429
Issue date:        2021-03-03
CVE Names:         CVE-2020-1945 CVE-2020-11979 CVE-2021-21602 
                   CVE-2021-21603 CVE-2021-21604 CVE-2021-21605 
                   CVE-2021-21606 CVE-2021-21607 CVE-2021-21608 
                   CVE-2021-21609 CVE-2021-21610 CVE-2021-21611 
                   CVE-2021-21615 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.5.33 is now available with
updates to packages and images that fix several bugs.

This release also includes a security update for Red Hat OpenShift
Container Platform 4.5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.5 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.5.33. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2021:0428

Security Fix(es):

* jenkins:  XSS vulnerability in notification bar (CVE-2021-21603)

* jenkins:  Improper handling of REST API XML deserialization errors(CVE-2021-21604)

* jenkins:  Path traversal vulnerability in agent names (CVE-2021-21605)

* jenkins: Stored XSS vulnerability in button labels (CVE-2021-21608)

* jenkins:  Reflected XSS vulnerability in markup formatter preview
(CVE-2021-21610)

* jenkins:  Stored XSS vulnerability on new item page (CVE-2021-21611)

* ant: insecure temporary file vulnerability (CVE-2020-1945)

* ant: insecure temporary file (CVE-2020-11979)

* jenkins: Arbitrary file read vulnerability in workspace browsers(CVE-2021-21602)

* jenkins:  Arbitrary file existence check in file fingerprints
(CVE-2021-21606)

* jenkins:  Excessive memory allocation in graph URLs leads to denial of
service (CVE-2021-21607)

* jenkins: Filesystem traversal by privileged users (CVE-2021-21615)

* jenkins:  Missing permission check for paths with specific prefix
(CVE-2021-21609)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.5 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html

Details on how to access this content are available at
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1837444 - CVE-2020-1945 ant: insecure temporary file vulnerability
1903702 - CVE-2020-11979 ant: insecure temporary file
1921322 - CVE-2021-21615 jenkins: Filesystem traversal by privileged users1925140 - CVE-2021-21608 jenkins: Stored XSS vulnerability in button labels
1925141 - CVE-2021-21609 jenkins:  Missing permission check for paths with specific prefix
1925143 - CVE-2021-21605 jenkins:  Path traversal vulnerability in agent names
1925145 - CVE-2021-21611 jenkins:  Stored XSS vulnerability on new item page
1925151 - CVE-2021-21610 jenkins:  Reflected XSS vulnerability in markup formatter preview
1925156 - CVE-2021-21607 jenkins:  Excessive memory allocation in graph URLs leads to denial of service
1925157 - CVE-2021-21604 jenkins:  Improper handling of REST API XML deserialization errors1925159 - CVE-2021-21606 jenkins:  Arbitrary file existence check in file fingerprints
1925160 - CVE-2021-21603 jenkins:  XSS vulnerability in notification bar
1925161 - CVE-2021-21602 jenkins: Arbitrary file read vulnerability in workspace browsers1925678 - Placeholder bug for OCP 4.5.z rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.5:

Source:
conmon-2.0.21-1.rhaos4.5.el7.src.rpm
jenkins-2.263.3.1612434332-1.el7.src.rpm
openshift-4.5.0-202102050524.p0.git.0.9229406.el7.src.rpm
openshift-ansible-4.5.0-202102031005.p0.git.0.c6839a2.el7.src.rpm
openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el7.src.rpm

noarch:
jenkins-2.263.3.1612434332-1.el7.noarch.rpm
openshift-ansible-4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch.rpm
openshift-ansible-test-4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch.rpm

ppc64le:
conmon-2.0.21-1.rhaos4.5.el7.ppc64le.rpm
openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le.rpm
openshift-hyperkube-4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le.rpm

s390x:
conmon-2.0.21-1.rhaos4.5.el7.s390x.rpm
openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x.rpm
openshift-hyperkube-4.5.0-202102050524.p0.git.0.9229406.el7.s390x.rpm

x86_64:
conmon-2.0.21-1.rhaos4.5.el7.x86_64.rpm
openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64.rpm
openshift-clients-redistributable-4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64.rpm
openshift-hyperkube-4.5.0-202102050524.p0.git.0.9229406.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.5:

Source:
conmon-2.0.21-1.rhaos4.5.el8.src.rpm
machine-config-daemon-4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src.rpm
openshift-4.5.0-202102050524.p0.git.0.9229406.el8.src.rpm
openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el8.src.rpm
runc-1.0.0-72.rhaos4.5.giteadfc6b.el8.src.rpm

ppc64le:
conmon-2.0.21-1.rhaos4.5.el8.ppc64le.rpm
machine-config-daemon-4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le.rpm
openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le.rpm
openshift-hyperkube-4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le.rpm
runc-1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le.rpm
runc-debuginfo-1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le.rpm
runc-debugsource-1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le.rpm

s390x:
conmon-2.0.21-1.rhaos4.5.el8.s390x.rpm
machine-config-daemon-4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x.rpm
openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x.rpm
openshift-hyperkube-4.5.0-202102050524.p0.git.0.9229406.el8.s390x.rpm
runc-1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x.rpm
runc-debuginfo-1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x.rpm
runc-debugsource-1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x.rpm

x86_64:
conmon-2.0.21-1.rhaos4.5.el8.x86_64.rpm
machine-config-daemon-4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64.rpm
openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64.rpm
openshift-clients-redistributable-4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64.rpm
openshift-hyperkube-4.5.0-202102050524.p0.git.0.9229406.el8.x86_64.rpm
runc-1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64.rpm
runc-debuginfo-1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64.rpm
runc-debugsource-1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-1945
https://access.redhat.com/security/cve/CVE-2020-11979
https://access.redhat.com/security/cve/CVE-2021-21602
https://access.redhat.com/security/cve/CVE-2021-21603
https://access.redhat.com/security/cve/CVE-2021-21604
https://access.redhat.com/security/cve/CVE-2021-21605
https://access.redhat.com/security/cve/CVE-2021-21606
https://access.redhat.com/security/cve/CVE-2021-21607
https://access.redhat.com/security/cve/CVE-2021-21608
https://access.redhat.com/security/cve/CVE-2021-21609
https://access.redhat.com/security/cve/CVE-2021-21610
https://access.redhat.com/security/cve/CVE-2021-21611
https://access.redhat.com/security/cve/CVE-2021-21615
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ZMlm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0429:01 Important: OpenShift Container Platform 4.5.33

Red Hat OpenShift Container Platform release 4.5.33 is now available with updates to packages and images that fix several bugs

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.5.33. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2021:0428
Security Fix(es):
* jenkins: XSS vulnerability in notification bar (CVE-2021-21603)
* jenkins: Improper handling of REST API XML deserialization errors(CVE-2021-21604)
* jenkins: Path traversal vulnerability in agent names (CVE-2021-21605)
* jenkins: Stored XSS vulnerability in button labels (CVE-2021-21608)
* jenkins: Reflected XSS vulnerability in markup formatter preview (CVE-2021-21610)
* jenkins: Stored XSS vulnerability on new item page (CVE-2021-21611)
* ant: insecure temporary file vulnerability (CVE-2020-1945)
* ant: insecure temporary file (CVE-2020-11979)
* jenkins: Arbitrary file read vulnerability in workspace browsers(CVE-2021-21602)
* jenkins: Arbitrary file existence check in file fingerprints (CVE-2021-21606)
* jenkins: Excessive memory allocation in graph URLs leads to denial of service (CVE-2021-21607)
* jenkins: Filesystem traversal by privileged users (CVE-2021-21615)
* jenkins: Missing permission check for paths with specific prefix (CVE-2021-21609)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.5 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html
Details on how to access this content are available at - -cli.html.

References

https://access.redhat.com/security/cve/CVE-2020-1945 https://access.redhat.com/security/cve/CVE-2020-11979 https://access.redhat.com/security/cve/CVE-2021-21602 https://access.redhat.com/security/cve/CVE-2021-21603 https://access.redhat.com/security/cve/CVE-2021-21604 https://access.redhat.com/security/cve/CVE-2021-21605 https://access.redhat.com/security/cve/CVE-2021-21606 https://access.redhat.com/security/cve/CVE-2021-21607 https://access.redhat.com/security/cve/CVE-2021-21608 https://access.redhat.com/security/cve/CVE-2021-21609 https://access.redhat.com/security/cve/CVE-2021-21610 https://access.redhat.com/security/cve/CVE-2021-21611 https://access.redhat.com/security/cve/CVE-2021-21615 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenShift Container Platform 4.5:
Source: conmon-2.0.21-1.rhaos4.5.el7.src.rpm jenkins-2.263.3.1612434332-1.el7.src.rpm openshift-4.5.0-202102050524.p0.git.0.9229406.el7.src.rpm openshift-ansible-4.5.0-202102031005.p0.git.0.c6839a2.el7.src.rpm openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el7.src.rpm
noarch: jenkins-2.263.3.1612434332-1.el7.noarch.rpm openshift-ansible-4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch.rpm openshift-ansible-test-4.5.0-202102031005.p0.git.0.c6839a2.el7.noarch.rpm
ppc64le: conmon-2.0.21-1.rhaos4.5.el7.ppc64le.rpm openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el7.ppc64le.rpm openshift-hyperkube-4.5.0-202102050524.p0.git.0.9229406.el7.ppc64le.rpm
s390x: conmon-2.0.21-1.rhaos4.5.el7.s390x.rpm openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el7.s390x.rpm openshift-hyperkube-4.5.0-202102050524.p0.git.0.9229406.el7.s390x.rpm
x86_64: conmon-2.0.21-1.rhaos4.5.el7.x86_64.rpm openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64.rpm openshift-clients-redistributable-4.5.0-202102051529.p0.git.3612.61b096a.el7.x86_64.rpm openshift-hyperkube-4.5.0-202102050524.p0.git.0.9229406.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.5:
Source: conmon-2.0.21-1.rhaos4.5.el8.src.rpm machine-config-daemon-4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.src.rpm openshift-4.5.0-202102050524.p0.git.0.9229406.el8.src.rpm openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el8.src.rpm runc-1.0.0-72.rhaos4.5.giteadfc6b.el8.src.rpm
ppc64le: conmon-2.0.21-1.rhaos4.5.el8.ppc64le.rpm machine-config-daemon-4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.ppc64le.rpm openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el8.ppc64le.rpm openshift-hyperkube-4.5.0-202102050524.p0.git.0.9229406.el8.ppc64le.rpm runc-1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le.rpm runc-debuginfo-1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le.rpm runc-debugsource-1.0.0-72.rhaos4.5.giteadfc6b.el8.ppc64le.rpm
s390x: conmon-2.0.21-1.rhaos4.5.el8.s390x.rpm machine-config-daemon-4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.s390x.rpm openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el8.s390x.rpm openshift-hyperkube-4.5.0-202102050524.p0.git.0.9229406.el8.s390x.rpm runc-1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x.rpm runc-debuginfo-1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x.rpm runc-debugsource-1.0.0-72.rhaos4.5.giteadfc6b.el8.s390x.rpm
x86_64: conmon-2.0.21-1.rhaos4.5.el8.x86_64.rpm machine-config-daemon-4.5.0-202102050524.p0.git.2594.ff3b8c0.el8.x86_64.rpm openshift-clients-4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64.rpm openshift-clients-redistributable-4.5.0-202102051529.p0.git.3612.61b096a.el8.x86_64.rpm openshift-hyperkube-4.5.0-202102050524.p0.git.0.9229406.el8.x86_64.rpm runc-1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64.rpm runc-debuginfo-1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64.rpm runc-debugsource-1.0.0-72.rhaos4.5.giteadfc6b.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0429-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0429
Issued Date: : 2021-03-03
CVE Names: CVE-2020-1945 CVE-2020-11979 CVE-2021-21602 CVE-2021-21603 CVE-2021-21604 CVE-2021-21605 CVE-2021-21606 CVE-2021-21607 CVE-2021-21608 CVE-2021-21609 CVE-2021-21610 CVE-2021-21611 CVE-2021-21615

Topic

Red Hat OpenShift Container Platform release 4.5.33 is now available withupdates to packages and images that fix several bugs.This release also includes a security update for Red Hat OpenShiftContainer Platform 4.5.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.5 - noarch, ppc64le, s390x, x86_64


Bugs Fixed

1837444 - CVE-2020-1945 ant: insecure temporary file vulnerability

1903702 - CVE-2020-11979 ant: insecure temporary file

1921322 - CVE-2021-21615 jenkins: Filesystem traversal by privileged users1925140 - CVE-2021-21608 jenkins: Stored XSS vulnerability in button labels

1925141 - CVE-2021-21609 jenkins: Missing permission check for paths with specific prefix

1925143 - CVE-2021-21605 jenkins: Path traversal vulnerability in agent names

1925145 - CVE-2021-21611 jenkins: Stored XSS vulnerability on new item page

1925151 - CVE-2021-21610 jenkins: Reflected XSS vulnerability in markup formatter preview

1925156 - CVE-2021-21607 jenkins: Excessive memory allocation in graph URLs leads to denial of service

1925157 - CVE-2021-21604 jenkins: Improper handling of REST API XML deserialization errors1925159 - CVE-2021-21606 jenkins: Arbitrary file existence check in file fingerprints

1925160 - CVE-2021-21603 jenkins: XSS vulnerability in notification bar

1925161 - CVE-2021-21602 jenkins: Arbitrary file read vulnerability in workspace browsers1925678 - Placeholder bug for OCP 4.5.z rpm release


Related News