exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0565-01

Red Hat Security Advisory 2022-0565-01
Posted Feb 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0565-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.55. Issues addressed include a cross site request forgery vulnerability.

tags | advisory, csrf
systems | linux, redhat
advisories | CVE-2022-20612, CVE-2022-20617
SHA-256 | a77a27376cdeeede8e164e59332a079d3653b7b5e6c8434a66fd7fd583febb5d

Red Hat Security Advisory 2022-0565-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.6.55 packages and security update
Advisory ID: RHSA-2022:0565-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0565
Issue date: 2022-02-25
CVE Names: CVE-2022-20612 CVE-2022-20617
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.6.55 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.55. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:0566

Security Fix(es):

* jenkins-2-plugins/docker-commons: does not sanitize the name of an image
or a tag which could result in an OS command execution (CVE-2022-20617)

* jenkins: no POST request is required for the endpoint handling manual
build requests which could result in CSRF (CVE-2022-20612)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2044460 - CVE-2022-20612 jenkins: no POST request is required for the endpoint handling manual build requests which could result in CSRF
2044502 - CVE-2022-20617 jenkins-2-plugins/docker-commons: does not sanitize the name of an image or a tag which could result in an OS command execution

6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
cri-o-1.19.4-6.rhaos4.6.git391175b.el7.src.rpm
openshift-4.6.0-202201200342.p0.g35fca9a.assembly.stream.el7.src.rpm

x86_64:
cri-o-1.19.4-6.rhaos4.6.git391175b.el7.x86_64.rpm
cri-o-debuginfo-1.19.4-6.rhaos4.6.git391175b.el7.x86_64.rpm
openshift-hyperkube-4.6.0-202201200342.p0.g35fca9a.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
cri-o-1.19.4-6.rhaos4.6.git391175b.el8.src.rpm
jenkins-2-plugins-4.6.1643965689-1.el8.src.rpm
jenkins-2.319.2.1643964085-1.el8.src.rpm
openshift-4.6.0-202201200342.p0.g35fca9a.assembly.stream.el8.src.rpm
openshift-kuryr-4.6.0-202201261116.p0.g74cd766.assembly.stream.el8.src.rpm

noarch:
jenkins-2-plugins-4.6.1643965689-1.el8.noarch.rpm
jenkins-2.319.2.1643964085-1.el8.noarch.rpm
openshift-kuryr-cni-4.6.0-202201261116.p0.g74cd766.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.6.0-202201261116.p0.g74cd766.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.6.0-202201261116.p0.g74cd766.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.6.0-202201261116.p0.g74cd766.assembly.stream.el8.noarch.rpm

ppc64le:
cri-o-1.19.4-6.rhaos4.6.git391175b.el8.ppc64le.rpm
cri-o-debuginfo-1.19.4-6.rhaos4.6.git391175b.el8.ppc64le.rpm
cri-o-debugsource-1.19.4-6.rhaos4.6.git391175b.el8.ppc64le.rpm
openshift-hyperkube-4.6.0-202201200342.p0.g35fca9a.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.19.4-6.rhaos4.6.git391175b.el8.s390x.rpm
cri-o-debuginfo-1.19.4-6.rhaos4.6.git391175b.el8.s390x.rpm
cri-o-debugsource-1.19.4-6.rhaos4.6.git391175b.el8.s390x.rpm
openshift-hyperkube-4.6.0-202201200342.p0.g35fca9a.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.19.4-6.rhaos4.6.git391175b.el8.x86_64.rpm
cri-o-debuginfo-1.19.4-6.rhaos4.6.git391175b.el8.x86_64.rpm
cri-o-debugsource-1.19.4-6.rhaos4.6.git391175b.el8.x86_64.rpm
openshift-hyperkube-4.6.0-202201200342.p0.g35fca9a.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-20612
https://access.redhat.com/security/cve/CVE-2022-20617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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9/5p
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close