-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 4.5.27 packages and security update Advisory ID: RHSA-2021:0034-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2021:0034 Issue date: 2021-01-20 CVE Names: CVE-2020-2304 CVE-2020-2305 CVE-2020-2306 CVE-2020-2307 CVE-2020-2308 CVE-2020-2309 CVE-2020-26137 ==================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.5.27 is now available with updates to packages and images that fix several bugs and add enhancements. This release also includes a security update for Red Hat OpenShift Container Platform 4.5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.5 - noarch, ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * jenkins-2-plugins/subversion: XML parser is not preventing XML external entity (XXE) attacks (CVE-2020-2304) * jenkins-2-plugins/mercurial: XML parser is not preventing XML external entity (XXE) attacks (CVE-2020-2305) * jenkins-2-plugins/mercurial: Missing permission check in an HTTP endpoint could result in information disclosure (CVE-2020-2306) * jenkins-2-plugins/kubernetes: Jenkins controller environment variables are accessible in Kubernetes Plugin (CVE-2020-2307) * jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows listing pod templates (CVE-2020-2308) * jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows enumerating credentials IDs (CVE-2020-2309) * python-urllib3: CRLF injection via HTTP request method (CVE-2020-26137) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.5.27. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2021:0033 All OpenShift Container Platform 4.5 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.5/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor. 4. Solution: For OpenShift Container Platform 4.5 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.5/updating/updating-cluster - -cli.html. 5. Bugs fixed (https://bugzilla.redhat.com/): 1883632 - CVE-2020-26137 python-urllib3: CRLF injection via HTTP request method 1895939 - CVE-2020-2304 jenkins-2-plugins/subversion: XML parser is not prevententing XML external entity (XXE) attacks 1895940 - CVE-2020-2305 jenkins-2-plugins/mercurial: XML parser is not prevententing XML external entity (XXE) attacks 1895941 - CVE-2020-2306 jenkins-2-plugins/mercurial: Missing permission check in an HTTP endpoint could result in information disclosure 1895945 - CVE-2020-2307 jenkins-2-plugins/kubernetes: Jenkins controller environment variables are accessible in Kubernetes Plugin 1895946 - CVE-2020-2308 jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows listing pod templates 1895947 - CVE-2020-2309 jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes Plugin allows enumerating credentials IDs 1913121 - Placeholder bug for OCP 4.5.z rpm release 6. Package List: Red Hat OpenShift Container Platform 4.5: Source: cri-o-1.18.4-5.rhaos4.5.gitd655863.el7.src.rpm jenkins-2-plugins-4.5.1610108899-1.el7.src.rpm openshift-4.5.0-202012221738.p0.git.0.9c544e4.el7.src.rpm python-urllib3-1.26.2-1.el7.src.rpm noarch: jenkins-2-plugins-4.5.1610108899-1.el7.noarch.rpm python2-urllib3-1.26.2-1.el7.noarch.rpm ppc64le: cri-o-1.18.4-5.rhaos4.5.gitd655863.el7.ppc64le.rpm cri-o-debuginfo-1.18.4-5.rhaos4.5.gitd655863.el7.ppc64le.rpm openshift-hyperkube-4.5.0-202012221738.p0.git.0.9c544e4.el7.ppc64le.rpm s390x: cri-o-1.18.4-5.rhaos4.5.gitd655863.el7.s390x.rpm cri-o-debuginfo-1.18.4-5.rhaos4.5.gitd655863.el7.s390x.rpm openshift-hyperkube-4.5.0-202012221738.p0.git.0.9c544e4.el7.s390x.rpm x86_64: cri-o-1.18.4-5.rhaos4.5.gitd655863.el7.x86_64.rpm cri-o-debuginfo-1.18.4-5.rhaos4.5.gitd655863.el7.x86_64.rpm openshift-hyperkube-4.5.0-202012221738.p0.git.0.9c544e4.el7.x86_64.rpm Red Hat OpenShift Container Platform 4.5: Source: cri-o-1.18.4-5.rhaos4.5.gitd655863.el8.src.rpm machine-config-daemon-4.5.0-202101080743.p0.git.2585.5bf8919.el8.src.rpm openshift-4.5.0-202012221738.p0.git.0.9c544e4.el8.src.rpm openshift-kuryr-4.5.0-202012221738.p0.git.2004.e3caa5a.el8.src.rpm noarch: openshift-kuryr-cni-4.5.0-202012221738.p0.git.2004.e3caa5a.el8.noarch.rpm openshift-kuryr-common-4.5.0-202012221738.p0.git.2004.e3caa5a.el8.noarch.rpm openshift-kuryr-controller-4.5.0-202012221738.p0.git.2004.e3caa5a.el8.noarch.rpm python3-kuryr-kubernetes-4.5.0-202012221738.p0.git.2004.e3caa5a.el8.noarch.rpm ppc64le: cri-o-1.18.4-5.rhaos4.5.gitd655863.el8.ppc64le.rpm cri-o-debuginfo-1.18.4-5.rhaos4.5.gitd655863.el8.ppc64le.rpm cri-o-debugsource-1.18.4-5.rhaos4.5.gitd655863.el8.ppc64le.rpm machine-config-daemon-4.5.0-202101080743.p0.git.2585.5bf8919.el8.ppc64le.rpm openshift-hyperkube-4.5.0-202012221738.p0.git.0.9c544e4.el8.ppc64le.rpm s390x: cri-o-1.18.4-5.rhaos4.5.gitd655863.el8.s390x.rpm cri-o-debuginfo-1.18.4-5.rhaos4.5.gitd655863.el8.s390x.rpm cri-o-debugsource-1.18.4-5.rhaos4.5.gitd655863.el8.s390x.rpm machine-config-daemon-4.5.0-202101080743.p0.git.2585.5bf8919.el8.s390x.rpm openshift-hyperkube-4.5.0-202012221738.p0.git.0.9c544e4.el8.s390x.rpm x86_64: cri-o-1.18.4-5.rhaos4.5.gitd655863.el8.x86_64.rpm cri-o-debuginfo-1.18.4-5.rhaos4.5.gitd655863.el8.x86_64.rpm cri-o-debugsource-1.18.4-5.rhaos4.5.gitd655863.el8.x86_64.rpm machine-config-daemon-4.5.0-202101080743.p0.git.2585.5bf8919.el8.x86_64.rpm openshift-hyperkube-4.5.0-202012221738.p0.git.0.9c544e4.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-2304 https://access.redhat.com/security/cve/CVE-2020-2305 https://access.redhat.com/security/cve/CVE-2020-2306 https://access.redhat.com/security/cve/CVE-2020-2307 https://access.redhat.com/security/cve/CVE-2020-2308 https://access.redhat.com/security/cve/CVE-2020-2309 https://access.redhat.com/security/cve/CVE-2020-26137 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYAez9tzjgjWX9erEAQhbnQ//YH+rK+4bVR/oDAK9El1rtGq32UqQjMgX n/4ySa+3x1FwTEsqdE1IRdENZyG8r6zuZmDDPIULVzhd6uxF/rE5p4YwpQtGrNu4 de+KW+rw2MHn4KMrOOvC5WoxCtKKxehvMdCfU0HNXDNjwoWcPo8mGQNFnb4P7+re +1iQsFT8RvdBD7yzZ1u/9LxHuqWoYQAtpEfgx/FnybOna7/iAMzzIen/S+H1mcYL MiiynKtSb9z180kwR7tqz1jtroYz9IYcqSqYk9h2zlBhI/JB2OASZ+N45M0noQbT A8mHaaDmF+fNalcez3/iWWMxpIgE4oReBCBupcxjXClSGjxWFGU/AHBogfFBzyry R1iIFHHwW1WfAPbZj0yl1Rj8/hbAIkHDiK8b0KqpThUDfyGFV45uIcIY6O9kjsFc LurFRhxVrt8sVv+WogpUFdYsIVBixIIKH8ApP5IGFrkoWRR9ygafxFry6mTynL6W Zq/Phi37Fal7FRT4Evkz7l+Vr4sQbxQ4129S/nMrtp8akBvR8hJGZX+IYA9BS90H 2DihJ4LnA21lb4FJdNkMedUWQ6xWEu8KY/HaK5x633VtRo0r5ovJVnjAWUintU6u hVMt3LGck/Pn8T1jwPigY3ARhyFzOtlzRt2+9yaKjLICjnektQoy0LLAY5XpWsDC udg+AKSHJBQ=7Zci -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce