-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 4.6.12 packages and security update Advisory ID: RHSA-2021:0038-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2021:0038 Issue date: 2021-01-18 CVE Names: CVE-2020-2304 CVE-2020-2305 CVE-2020-2306 CVE-2020-2307 CVE-2020-2308 CVE-2020-2309 CVE-2020-28362 ==================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.6.12 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * jenkins-2-plugins/subversion: XML parser is not preventing XML external entity (XXE) attacks (CVE-2020-2304) * jenkins-2-plugins/mercurial: XML parser is not preventing XML external entity (XXE) attacks (CVE-2020-2305) * jenkins-2-plugins/mercurial: Missing permission check in an HTTP endpoint could result in information disclosure (CVE-2020-2306) * jenkins-2-plugins/kubernetes: Jenkins controller environment variables are accessible in Kubernetes Plugin (CVE-2020-2307) * jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows listing pod templates (CVE-2020-2308) * jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows enumerating credentials IDs (CVE-2020-2309) * golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362) This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.12. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2021:0037 For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor. 4. Solution: For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster - -cli.html. 5. Bugs fixed (https://bugzilla.redhat.com/): 1895939 - CVE-2020-2304 jenkins-2-plugins/subversion: XML parser is not prevententing XML external entity (XXE) attacks 1895940 - CVE-2020-2305 jenkins-2-plugins/mercurial: XML parser is not prevententing XML external entity (XXE) attacks 1895941 - CVE-2020-2306 jenkins-2-plugins/mercurial: Missing permission check in an HTTP endpoint could result in information disclosure 1895945 - CVE-2020-2307 jenkins-2-plugins/kubernetes: Jenkins controller environment variables are accessible in Kubernetes Plugin 1895946 - CVE-2020-2308 jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows listing pod templates 1895947 - CVE-2020-2309 jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows enumerating credentials IDs 1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers 6. Package List: Red Hat OpenShift Container Platform 4.6: Source: jenkins-2-plugins-4.6.1608634578-1.el7.src.rpm openshift-4.6.0-202012190744.p0.git.94235.c62c6f7.el7.src.rpm openshift-ansible-4.6.0-202012172338.p0.git.0.a15d08c.el7.src.rpm openshift-clients-4.6.0-202012172338.p0.git.3800.30af700.el7.src.rpm noarch: jenkins-2-plugins-4.6.1608634578-1.el7.noarch.rpm openshift-ansible-4.6.0-202012172338.p0.git.0.a15d08c.el7.noarch.rpm openshift-ansible-test-4.6.0-202012172338.p0.git.0.a15d08c.el7.noarch.rpm x86_64: openshift-clients-4.6.0-202012172338.p0.git.3800.30af700.el7.x86_64.rpm openshift-clients-redistributable-4.6.0-202012172338.p0.git.3800.30af700.el7.x86_64.rpm openshift-hyperkube-4.6.0-202012190744.p0.git.94235.c62c6f7.el7.x86_64.rpm Red Hat OpenShift Container Platform 4.6: Source: atomic-openshift-service-idler-4.6.0-202012171504.p0.git.15.f4535bc.el8.src.rpm console-login-helper-messages-0.20.3-1.rhaos4.6.el8.src.rpm cri-o-1.19.1-2.rhaos4.6.git2af9ecf.el8.src.rpm jenkins-2-plugins-4.6.1609853716-1.el8.src.rpm openshift-4.6.0-202012190744.p0.git.94235.c62c6f7.el8.src.rpm openshift-clients-4.6.0-202012172338.p0.git.3800.30af700.el8.src.rpm openshift-kuryr-4.6.0-202012171504.p0.git.2216.1fecf92.el8.src.rpm noarch: console-login-helper-messages-0.20.3-1.rhaos4.6.el8.noarch.rpm console-login-helper-messages-issuegen-0.20.3-1.rhaos4.6.el8.noarch.rpm console-login-helper-messages-profile-0.20.3-1.rhaos4.6.el8.noarch.rpm jenkins-2-plugins-4.6.1609853716-1.el8.noarch.rpm openshift-kuryr-cni-4.6.0-202012171504.p0.git.2216.1fecf92.el8.noarch.rpm openshift-kuryr-common-4.6.0-202012171504.p0.git.2216.1fecf92.el8.noarch.rpm openshift-kuryr-controller-4.6.0-202012171504.p0.git.2216.1fecf92.el8.noarch.rpm python3-kuryr-kubernetes-4.6.0-202012171504.p0.git.2216.1fecf92.el8.noarch.rpm ppc64le: atomic-openshift-service-idler-4.6.0-202012171504.p0.git.15.f4535bc.el8.ppc64le.rpm cri-o-1.19.1-2.rhaos4.6.git2af9ecf.el8.ppc64le.rpm cri-o-debuginfo-1.19.1-2.rhaos4.6.git2af9ecf.el8.ppc64le.rpm cri-o-debugsource-1.19.1-2.rhaos4.6.git2af9ecf.el8.ppc64le.rpm openshift-clients-4.6.0-202012172338.p0.git.3800.30af700.el8.ppc64le.rpm openshift-hyperkube-4.6.0-202012190744.p0.git.94235.c62c6f7.el8.ppc64le.rpm s390x: atomic-openshift-service-idler-4.6.0-202012171504.p0.git.15.f4535bc.el8.s390x.rpm cri-o-1.19.1-2.rhaos4.6.git2af9ecf.el8.s390x.rpm cri-o-debuginfo-1.19.1-2.rhaos4.6.git2af9ecf.el8.s390x.rpm cri-o-debugsource-1.19.1-2.rhaos4.6.git2af9ecf.el8.s390x.rpm openshift-clients-4.6.0-202012172338.p0.git.3800.30af700.el8.s390x.rpm openshift-hyperkube-4.6.0-202012190744.p0.git.94235.c62c6f7.el8.s390x.rpm x86_64: atomic-openshift-service-idler-4.6.0-202012171504.p0.git.15.f4535bc.el8.x86_64.rpm cri-o-1.19.1-2.rhaos4.6.git2af9ecf.el8.x86_64.rpm cri-o-debuginfo-1.19.1-2.rhaos4.6.git2af9ecf.el8.x86_64.rpm cri-o-debugsource-1.19.1-2.rhaos4.6.git2af9ecf.el8.x86_64.rpm openshift-clients-4.6.0-202012172338.p0.git.3800.30af700.el8.x86_64.rpm openshift-clients-redistributable-4.6.0-202012172338.p0.git.3800.30af700.el8.x86_64.rpm openshift-hyperkube-4.6.0-202012190744.p0.git.94235.c62c6f7.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-2304 https://access.redhat.com/security/cve/CVE-2020-2305 https://access.redhat.com/security/cve/CVE-2020-2306 https://access.redhat.com/security/cve/CVE-2020-2307 https://access.redhat.com/security/cve/CVE-2020-2308 https://access.redhat.com/security/cve/CVE-2020-2309 https://access.redhat.com/security/cve/CVE-2020-28362 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIUAwUBYAWx+tzjgjWX9erEAQgZuw/3ckY0s6rjWeCqac/q0rDMOgz+B2JWIcEn h9Z1tUwGB3mRai6370nRs4AEK2gs5BQLH7aTwwweXnaxQmHvpghFcZjKkFjeJPLr b0CirXqnwkF16tM+x7SL64nIrLj29/LJj/0aBBP7nvWmk9T4uKm0I5c46d4CsxTG yUSDL0AWOPir95qYqg4fZOdtP7WDUDg5jjr4hMD4hd3BpTB2ljqhFuh4bYsIBJXB pc8rP6d7WC70VB47NiWQosBgX4/s3NAIQoe9qvUsm70WcqZ1O+ro/rsO/8tT87r0 60VbzMxuGFC/2LCyD21uq3ClyO0HVYRrx7osHnwmqXOm3pIOoD1cBRSYZxLvQxD9 K5xUcd4F+M1dvEmo30S8hgsmsArNSR9lLqb79SdJ0GUCsWbsneNvvFq9ylPesDJq UXFG8Sx487U+2BdK+ypnF4a65gKVNln3iaYu1QUdB6hb0enjMIlduHs0n9LCfOFu 0tPizLaaB1YEn+0Mmt1r4m1Xoop2AUNSxAepM2aM5EQyyKjejSMpktloz/3kUgIO 5X1RCgtiTx1ulPK/FyRyk/jyCsEzBNrgwWQ5O3nnfCDn267Eh4JSI+l9+dtVlsqF mGGsKhiKUj8cSesRflt2BVOl3NdpIMCo2dq7xlDTBV6Rk+QOnaWHSanQme5l82Ry t9nOBUpkzw==tMa0 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce