-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 4.4.33 packages and security update Advisory ID: RHSA-2021:0282-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2021:0282 Issue date: 2021-02-03 CVE Names: CVE-2020-2304 CVE-2020-2305 ===================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.4.33 is now available with updates to packages and images that fix several bugs. This release includes a security update for jenkins-2-plugins, openshift, and openshift-kuryr for Red Hat OpenShift Container Platform 4.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.4 - noarch, ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * jenkins-2-plugins/subversion: XML parser is not preventing XML external entity (XXE) attacks (CVE-2020-2304) * jenkins-2-plugins/mercurial: XML parser is not preventing XML external entity (XXE) attacks (CVE-2020-2305) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.4.33. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2021:0281 All OpenShift Container Platform 4.4 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.4/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor. 4. Solution: For OpenShift Container Platform 4.4 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-rel ease-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.4/updating/updating-cluster - -cli.html. 5. Bugs fixed (https://bugzilla.redhat.com/): 1895939 - CVE-2020-2304 jenkins-2-plugins/subversion: XML parser is not preventing XML external entity (XXE) attacks 1895940 - CVE-2020-2305 jenkins-2-plugins/mercurial: XML parser is not preventing XML external entity (XXE) attacks 1921164 - Placeholder bug for OCP 4.4.z rpm release 6. Package List: Red Hat OpenShift Container Platform 4.4: Source: jenkins-2-plugins-4.4.1611203637-1.el7.src.rpm openshift-4.4.0-202101221150.p0.git.0.f7ab6b8.el7.src.rpm noarch: jenkins-2-plugins-4.4.1611203637-1.el7.noarch.rpm ppc64le: openshift-hyperkube-4.4.0-202101221150.p0.git.0.f7ab6b8.el7.ppc64le.rpm s390x: openshift-hyperkube-4.4.0-202101221150.p0.git.0.f7ab6b8.el7.s390x.rpm x86_64: openshift-hyperkube-4.4.0-202101221150.p0.git.0.f7ab6b8.el7.x86_64.rpm Red Hat OpenShift Container Platform 4.4: Source: openshift-4.4.0-202101221150.p0.git.0.f7ab6b8.el8.src.rpm openshift-kuryr-4.4.0-202101082241.p0.git.1821.1a159eb.el8.src.rpm noarch: openshift-kuryr-cni-4.4.0-202101082241.p0.git.1821.1a159eb.el8.noarch.rpm openshift-kuryr-common-4.4.0-202101082241.p0.git.1821.1a159eb.el8.noarch.rpm openshift-kuryr-controller-4.4.0-202101082241.p0.git.1821.1a159eb.el8.noarch.rpm python3-kuryr-kubernetes-4.4.0-202101082241.p0.git.1821.1a159eb.el8.noarch.rpm ppc64le: openshift-hyperkube-4.4.0-202101221150.p0.git.0.f7ab6b8.el8.ppc64le.rpm s390x: openshift-hyperkube-4.4.0-202101221150.p0.git.0.f7ab6b8.el8.s390x.rpm x86_64: openshift-hyperkube-4.4.0-202101221150.p0.git.0.f7ab6b8.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-2304 https://access.redhat.com/security/cve/CVE-2020-2305 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYBpw6tzjgjWX9erEAQgVBhAAneQpF4Xzr6qoejZM7YdfrpZ555tCeG5I /CZk2Nf1Net1Rv7wgE+nC95nI1AxqeEFbwlPfG+r8EOz5oAPIBwnSxg9wn+Hw/Hk oR6uj8EdE35Akny9d9UXRJDfWreiswT6tbtOu1/xF7jbW16Z1g97Uh2sgeX6xT8H UxPHkeVH+UWe+7EB5EuhS7Sv+kr97yxCNt5wXut62LiSOSdSBvgmJaHCS3JHYIN8 McTIvY1BER8pSCA4qcGe4gvQXnAy81hNqtSVp9sJzFswABuFPcAf5dD0vINzfRhC XOPzXu4Y2Khp7yRGQrP6RNlhvZsL+L6qhMFZZq7RNyINLl6opwt/jv9lHuRvJ++s KSPamOfcFaekfVa63xgfAb25gkZVfTP3Y6cvPtYxNQnojrOaE84M27eOI5ZhRxfJ Hq0XbcO+2KjYdClsbdr8kXIV7hbu5wjH4XkJlF9XGDnqnaD5IFRgOBSIj06Ibd9n MVjYhs/rcjZnpCkKS2uBXU3umph3gvK80D5Cjvrg4h4uM0WbrGET01z+Y/+AGAHw svguYB8oDMdcT4yrpF7S5K+AzOoUfoXCMXA7alGklbLLFSLue7pVJ+XFJsXteO9m pKHCSKKLlu5I6bwA/cUIhP1U6l7aSl98Lz2WDQaxQTV79PqQG2kN51x6h5t4aNcl 7TA+2cb8ZdU= =ORpn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce