what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0560-01

Red Hat Security Advisory 2023-0560-01
Posted Feb 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0560-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include bypass, cross site request forgery, cross site scripting, denial of service, deserialization, and improper authorization vulnerabilities.

tags | advisory, denial of service, vulnerability, xss, csrf
systems | linux, redhat
advisories | CVE-2020-7692, CVE-2022-25857, CVE-2022-30946, CVE-2022-30952, CVE-2022-30953, CVE-2022-30954, CVE-2022-36882, CVE-2022-36883, CVE-2022-36884, CVE-2022-36885, CVE-2022-43401, CVE-2022-43402, CVE-2022-43403, CVE-2022-43404
SHA-256 | 87d74e099c44a8fba916939b5b695bf11f9ee4557c7c18075edde2249576eb5c

Red Hat Security Advisory 2023-0560-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 4.10.51 security update
Advisory ID: RHSA-2023:0560-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0560
Issue date: 2023-02-08
CVE Names: CVE-2020-7692 CVE-2022-25857 CVE-2022-30946
CVE-2022-30952 CVE-2022-30953 CVE-2022-30954
CVE-2022-36882 CVE-2022-36883 CVE-2022-36884
CVE-2022-36885 CVE-2022-43401 CVE-2022-43402
CVE-2022-43403 CVE-2022-43404 CVE-2022-43405
CVE-2022-43406 CVE-2022-43407 CVE-2022-43408
CVE-2022-43409 CVE-2022-45047 CVE-2022-45379
CVE-2022-45380 CVE-2022-45381
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.10.51 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins
Script Security Plugin (CVE-2022-43401)
* jenkins-plugin/workflow-cps: Sandbox bypass vulnerabilities in Pipeline:
Groovy Plugin (CVE-2022-43402)
* jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins
Script Security Plugin (CVE-2022-43403)
* jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins
Script Security Plugin (CVE-2022-43404)
* jenkins-plugin/pipeline-groovy-lib: Sandbox bypass vulnerability in
Pipeline: Groovy Libraries Plugin (CVE-2022-43405)
* jenkins-plugin/workflow-cps-global-lib: Sandbox bypass vulnerability in
Pipeline: Deprecated Groovy Libraries Plugin (CVE-2022-43406)
* google-oauth-client: missing PKCE support in accordance with the RFC for
OAuth 2.0 for Native Apps can lead to improper authorization
(CVE-2020-7692)
* snakeyaml: Denial of Service due to missing nested depth limitation for
collections (CVE-2022-25857)
* jenkins-plugin/pipeline-input-step: CSRF protection for any URL can be
bypassed in Pipeline: Input Step Plugin (CVE-2022-43407)
* mina-sshd: Java unsafe deserialization vulnerability (CVE-2022-45047)
* jenkins-plugin/script-security: Whole-script approval in Script Security
Plugin vulnerable to SHA-1 collisions (CVE-2022-45379)
* jenkins-plugin/JUnit: Stored XSS vulnerability in JUnit Plugin
(CVE-2022-45380)
* jenkins-plugin/pipeline-utility-steps: Arbitrary file read vulnerability
in Pipeline Utility Steps Plugin (CVE-2022-45381)
* Jenkins plugin: CSRF vulnerability in Script Security Plugin
(CVE-2022-30946)
* Jenkins plugin: User-scoped credentials exposed to other users by
Pipeline SCM API for Blue Ocean Plugin (CVE-2022-30952)
* Jenkins plugin: CSRF vulnerability in Blue Ocean Plugin (CVE-2022-30953)
* Jenkins plugin: missing permission checks in Blue Ocean Plugin
(CVE-2022-30954)
* jenkins-plugin: Cross-site Request Forgery (CSRF) in
org.jenkins-ci.plugins:git (CVE-2022-36882)
* jenkins plugin: Lack of authentication mechanism in Git Plugin webhook
(CVE-2022-36883)
* jenkins plugin: Lack of authentication mechanism in Git Plugin webhook
(CVE-2022-36884)
* jenkins plugin: Non-constant time webhook signature comparison in GitHub
Plugin (CVE-2022-36885)
* jenkins-plugin/pipeline-stage-view: CSRF protection for any URL can be
bypassed in Pipeline: Stage View Plugin (CVE-2022-43408)
* jenkins-plugin/workflow-support: Stored XSS vulnerability in Pipeline:
Supporting APIs Plugin (CVE-2022-43409)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856376 - CVE-2020-7692 google-oauth-client: missing PKCE support in accordance with the RFC for OAuth 2.0 for Native Apps can lead to improper authorization
2116840 - CVE-2022-36882 jenkins-plugin: Cross-site Request Forgery (CSRF) in org.jenkins-ci.plugins:git
2119643 - CVE-2022-30946 Jenkins plugin: CSRF vulnerability in Script Security Plugin
2119645 - CVE-2022-30952 Jenkins plugin: User-scoped credentials exposed to other users by Pipeline SCM API for Blue Ocean Plugin
2119646 - CVE-2022-30953 Jenkins plugin: CSRF vulnerability in Blue Ocean Plugin
2119647 - CVE-2022-30954 Jenkins plugin: missing permission checks in Blue Ocean Plugin
2119656 - CVE-2022-36883 jenkins plugin: Lack of authentication mechanism in Git Plugin webhook
2119657 - CVE-2022-36884 jenkins plugin: Lack of authentication mechanism in Git Plugin webhook
2119658 - CVE-2022-36885 jenkins plugin: Non-constant time webhook signature comparison in GitHub Plugin
2126789 - CVE-2022-25857 snakeyaml: Denial of Service due to missing nested depth limitation for collections
2136370 - CVE-2022-43406 jenkins-plugin/workflow-cps-global-lib: Sandbox bypass vulnerability in Pipeline: Deprecated Groovy Libraries Plugin
2136374 - CVE-2022-43405 jenkins-plugin/pipeline-groovy-lib: Sandbox bypass vulnerability in Pipeline: Groovy Libraries Plugin
2136379 - CVE-2022-43402 jenkins-plugin/workflow-cps: Sandbox bypass vulnerabilities in Pipeline: Groovy Plugin
2136381 - CVE-2022-43401 jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin
2136382 - CVE-2022-43403 jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin
2136383 - CVE-2022-43404 jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin
2136386 - CVE-2022-43407 jenkins-plugin/pipeline-input-step: CSRF protection for any URL can be bypassed in Pipeline: Input Step Plugin
2136388 - CVE-2022-43408 jenkins-plugin/pipeline-stage-view: CSRF protection for any URL can be bypassed in Pipeline: Stage View Plugin
2136391 - CVE-2022-43409 jenkins-plugin/workflow-support: Stored XSS vulnerability in Pipeline: Supporting APIs Plugin
2143086 - CVE-2022-45380 jenkins-plugin/JUnit: Stored XSS vulnerability in JUnit Plugin
2143089 - CVE-2022-45381 jenkins-plugin/pipeline-utility-steps: Arbitrary file read vulnerability in Pipeline Utility Steps Plugin
2143090 - CVE-2022-45379 jenkins-plugin/script-security: Whole-script approval in Script Security Plugin vulnerable to SHA-1 collisions
2145194 - CVE-2022-45047 mina-sshd: Java unsafe deserialization vulnerability

6. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.5-5.rhaos4.10.gitd9dec98.el7.src.rpm

x86_64:
cri-o-1.23.5-5.rhaos4.10.gitd9dec98.el7.x86_64.rpm
cri-o-debuginfo-1.23.5-5.rhaos4.10.gitd9dec98.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.5-5.rhaos4.10.gitd9dec98.el8.src.rpm
jenkins-2-plugins-4.10.1675144701-1.el8.src.rpm

aarch64:
cri-o-1.23.5-5.rhaos4.10.gitd9dec98.el8.aarch64.rpm
cri-o-debuginfo-1.23.5-5.rhaos4.10.gitd9dec98.el8.aarch64.rpm
cri-o-debugsource-1.23.5-5.rhaos4.10.gitd9dec98.el8.aarch64.rpm

noarch:
jenkins-2-plugins-4.10.1675144701-1.el8.noarch.rpm

ppc64le:
cri-o-1.23.5-5.rhaos4.10.gitd9dec98.el8.ppc64le.rpm
cri-o-debuginfo-1.23.5-5.rhaos4.10.gitd9dec98.el8.ppc64le.rpm
cri-o-debugsource-1.23.5-5.rhaos4.10.gitd9dec98.el8.ppc64le.rpm

s390x:
cri-o-1.23.5-5.rhaos4.10.gitd9dec98.el8.s390x.rpm
cri-o-debuginfo-1.23.5-5.rhaos4.10.gitd9dec98.el8.s390x.rpm
cri-o-debugsource-1.23.5-5.rhaos4.10.gitd9dec98.el8.s390x.rpm

x86_64:
cri-o-1.23.5-5.rhaos4.10.gitd9dec98.el8.x86_64.rpm
cri-o-debuginfo-1.23.5-5.rhaos4.10.gitd9dec98.el8.x86_64.rpm
cri-o-debugsource-1.23.5-5.rhaos4.10.gitd9dec98.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7692
https://access.redhat.com/security/cve/CVE-2022-25857
https://access.redhat.com/security/cve/CVE-2022-30946
https://access.redhat.com/security/cve/CVE-2022-30952
https://access.redhat.com/security/cve/CVE-2022-30953
https://access.redhat.com/security/cve/CVE-2022-30954
https://access.redhat.com/security/cve/CVE-2022-36882
https://access.redhat.com/security/cve/CVE-2022-36883
https://access.redhat.com/security/cve/CVE-2022-36884
https://access.redhat.com/security/cve/CVE-2022-36885
https://access.redhat.com/security/cve/CVE-2022-43401
https://access.redhat.com/security/cve/CVE-2022-43402
https://access.redhat.com/security/cve/CVE-2022-43403
https://access.redhat.com/security/cve/CVE-2022-43404
https://access.redhat.com/security/cve/CVE-2022-43405
https://access.redhat.com/security/cve/CVE-2022-43406
https://access.redhat.com/security/cve/CVE-2022-43407
https://access.redhat.com/security/cve/CVE-2022-43408
https://access.redhat.com/security/cve/CVE-2022-43409
https://access.redhat.com/security/cve/CVE-2022-45047
https://access.redhat.com/security/cve/CVE-2022-45379
https://access.redhat.com/security/cve/CVE-2022-45380
https://access.redhat.com/security/cve/CVE-2022-45381
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY+QTVdzjgjWX9erEAQgHxxAAmUboUHNQ9M5CgissfKumBufrMEUuzGFP
ZO6+GFZCQurdJh5b+Lz4paVoAuHUWXvMRZD9+qXXDGYzygmV+oHyV4wg+NhJOtxH
DgS4ycst/Y+8jAQca3sSD5odomDFihjv+/kF2RUVq5/TvaYoJQnwyvBDt5ZDd0h5
HkulLaK6hzdpFbTtK4ghDEcWIs+CMfitIiXeHg9GReFC4aOLsaOSyjec3VOA+3YY
tWOaIV1x4XZkadyLsMTau9OAojbrk5rg1xh9itD/WzoAWvO0cTIA4NzyOYL4BuAf
Sf7VNdHkdL0f0M++nlNZ6MWk3aZHkQ3JDlrHLLmT5olNC709accibk4cwbOqqKto
5ClfAJiD1qgVUEKI+MwEp0hxuBeNOPcWH3y6jn9BFkUVGE5U6FQkKfbFUSrRMj04
564ZuOg0ZPSA3Byd6jvJmoIOa+yyI2sJAWC0baIdS58Yk/G+EoHEziwcia73zH5k
HzbeXwvL8NATXXQuDNE+Y9UUV8uXOhVZ8R1KVFMA3qUQ2aoR5AC7+QT0BtYTmnr8
zPczSDrv/pAdOnEeO/+J9PWU8xXQ2miFmO8RT6vLKsXvAD1hB219obMhHFSyr1Fe
zxzurEtRn8kB5N4Y4rC6+clvoma8hoM8L6jHYbEMXRYwzNqXOOrS+Y0eBofYqJW5
IASUN1Di0QY=
=I8d3
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close