-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 3.11.462 bug fix and security update Advisory ID: RHSA-2021:2517-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2021:2517 Issue date: 2021-06-30 CVE Names: CVE-2020-27216 CVE-2020-27218 CVE-2020-27223 CVE-2021-21642 CVE-2021-21643 CVE-2021-21644 CVE-2021-21645 ===================================================================== 1. Summary: An update is now available for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.462. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2021:2516 Space precludes documenting all of the bug fixes and enhancements in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r elease_notes.html All OpenShift Container Platform 3.11 users are advised to upgrade to these updated packages and images. Security Fix(es): * jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks. (CVE-2021-21642) * jetty: local temporary directory hijacking vulnerability (CVE-2020-27216) * jetty: buffer not correctly recycled in Gzip Request inflation (CVE-2020-27218) * jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS (CVE-2020-27223) * jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints. (CVE-2021-21643) * jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability. (CVE-2021-21644) * jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints. (CVE-2021-21645) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: See the following documentation, which will be updated shortly for release 3.11.462, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r elease_notes.html This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258. 5. Bugs fixed (https://bugzilla.redhat.com/): 1891132 - CVE-2020-27216 jetty: local temporary directory hijacking vulnerability 1902826 - CVE-2020-27218 jetty: buffer not correctly recycled in Gzip Request inflation 1929718 - Update plugins and Jenkins version to prepare openshift-sync-plugin 1.0.46 release 1934116 - CVE-2020-27223 jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS 1944916 - python2-requests prevents updating python-urllib3 1952146 - CVE-2021-21642 jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks. 1952148 - CVE-2021-21643 jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints. 1952151 - CVE-2021-21644 jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability. 1952152 - CVE-2021-21645 jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints. 1962884 - Update etcd to 3.2.32 1965827 - openshift-ansible lacks individual public certificate redeployment playbook for catalog, but 3.9 has it 1973109 - Fixed MAVEN _VERSION env var 1973123 - Add jkhelil to 3.11 OWNERS 1974623 - Placeholder bug for OCP 3.11.z image release 6. Package List: Red Hat OpenShift Container Platform 3.11: Source: atomic-enterprise-service-catalog-3.11.462-1.git.2e6be86.el7.src.rpm atomic-openshift-3.11.462-1.git.0.e7d0362.el7.src.rpm atomic-openshift-cluster-autoscaler-3.11.462-1.git.99b2acf.el7.src.rpm atomic-openshift-descheduler-3.11.462-1.git.d435537.el7.src.rpm atomic-openshift-dockerregistry-3.11.462-1.git.3571208.el7.src.rpm atomic-openshift-metrics-server-3.11.462-1.git.f8bf728.el7.src.rpm atomic-openshift-node-problem-detector-3.11.462-1.git.c8f26da.el7.src.rpm atomic-openshift-service-idler-3.11.462-1.git.39cfc66.el7.src.rpm atomic-openshift-web-console-3.11.462-1.git.656f5d6.el7.src.rpm golang-github-openshift-oauth-proxy-3.11.462-1.git.edebe84.el7.src.rpm golang-github-prometheus-alertmanager-3.11.462-1.git.13de638.el7.src.rpm golang-github-prometheus-node_exporter-3.11.462-1.git.609cd20.el7.src.rpm golang-github-prometheus-prometheus-3.11.462-1.git.99aae51.el7.src.rpm jenkins-2-plugins-3.11.1624366838-1.el7.src.rpm jenkins-2.289.1.1624365627-1.el7.src.rpm openshift-ansible-3.11.462-1.git.0.53e69e6.el7.src.rpm openshift-enterprise-autoheal-3.11.462-1.git.f2f435d.el7.src.rpm openshift-enterprise-cluster-capacity-3.11.462-1.git.22be164.el7.src.rpm openshift-kuryr-3.11.462-1.git.c33a657.el7.src.rpm python-requests-2.19.1-5.el7.src.rpm noarch: atomic-openshift-docker-excluder-3.11.462-1.git.0.e7d0362.el7.noarch.rpm atomic-openshift-excluder-3.11.462-1.git.0.e7d0362.el7.noarch.rpm jenkins-2-plugins-3.11.1624366838-1.el7.noarch.rpm jenkins-2.289.1.1624365627-1.el7.noarch.rpm openshift-ansible-3.11.462-1.git.0.53e69e6.el7.noarch.rpm openshift-ansible-docs-3.11.462-1.git.0.53e69e6.el7.noarch.rpm openshift-ansible-playbooks-3.11.462-1.git.0.53e69e6.el7.noarch.rpm openshift-ansible-roles-3.11.462-1.git.0.53e69e6.el7.noarch.rpm openshift-ansible-test-3.11.462-1.git.0.53e69e6.el7.noarch.rpm openshift-kuryr-cni-3.11.462-1.git.c33a657.el7.noarch.rpm openshift-kuryr-common-3.11.462-1.git.c33a657.el7.noarch.rpm openshift-kuryr-controller-3.11.462-1.git.c33a657.el7.noarch.rpm python2-kuryr-kubernetes-3.11.462-1.git.c33a657.el7.noarch.rpm python2-requests-2.19.1-5.el7.noarch.rpm ppc64le: atomic-enterprise-service-catalog-3.11.462-1.git.2e6be86.el7.ppc64le.rpm atomic-enterprise-service-catalog-svcat-3.11.462-1.git.2e6be86.el7.ppc64le.rpm atomic-openshift-3.11.462-1.git.0.e7d0362.el7.ppc64le.rpm atomic-openshift-clients-3.11.462-1.git.0.e7d0362.el7.ppc64le.rpm atomic-openshift-cluster-autoscaler-3.11.462-1.git.99b2acf.el7.ppc64le.rpm atomic-openshift-descheduler-3.11.462-1.git.d435537.el7.ppc64le.rpm atomic-openshift-hyperkube-3.11.462-1.git.0.e7d0362.el7.ppc64le.rpm atomic-openshift-hypershift-3.11.462-1.git.0.e7d0362.el7.ppc64le.rpm atomic-openshift-master-3.11.462-1.git.0.e7d0362.el7.ppc64le.rpm atomic-openshift-metrics-server-3.11.462-1.git.f8bf728.el7.ppc64le.rpm atomic-openshift-node-3.11.462-1.git.0.e7d0362.el7.ppc64le.rpm atomic-openshift-node-problem-detector-3.11.462-1.git.c8f26da.el7.ppc64le.rpm atomic-openshift-pod-3.11.462-1.git.0.e7d0362.el7.ppc64le.rpm atomic-openshift-sdn-ovs-3.11.462-1.git.0.e7d0362.el7.ppc64le.rpm atomic-openshift-service-idler-3.11.462-1.git.39cfc66.el7.ppc64le.rpm atomic-openshift-template-service-broker-3.11.462-1.git.0.e7d0362.el7.ppc64le.rpm atomic-openshift-tests-3.11.462-1.git.0.e7d0362.el7.ppc64le.rpm atomic-openshift-web-console-3.11.462-1.git.656f5d6.el7.ppc64le.rpm golang-github-openshift-oauth-proxy-3.11.462-1.git.edebe84.el7.ppc64le.rpm openshift-enterprise-autoheal-3.11.462-1.git.f2f435d.el7.ppc64le.rpm openshift-enterprise-cluster-capacity-3.11.462-1.git.22be164.el7.ppc64le.rpm prometheus-3.11.462-1.git.99aae51.el7.ppc64le.rpm prometheus-alertmanager-3.11.462-1.git.13de638.el7.ppc64le.rpm prometheus-node-exporter-3.11.462-1.git.609cd20.el7.ppc64le.rpm x86_64: atomic-enterprise-service-catalog-3.11.462-1.git.2e6be86.el7.x86_64.rpm atomic-enterprise-service-catalog-svcat-3.11.462-1.git.2e6be86.el7.x86_64.rpm atomic-openshift-3.11.462-1.git.0.e7d0362.el7.x86_64.rpm atomic-openshift-clients-3.11.462-1.git.0.e7d0362.el7.x86_64.rpm atomic-openshift-clients-redistributable-3.11.462-1.git.0.e7d0362.el7.x86_64.rpm atomic-openshift-cluster-autoscaler-3.11.462-1.git.99b2acf.el7.x86_64.rpm atomic-openshift-descheduler-3.11.462-1.git.d435537.el7.x86_64.rpm atomic-openshift-dockerregistry-3.11.462-1.git.3571208.el7.x86_64.rpm atomic-openshift-hyperkube-3.11.462-1.git.0.e7d0362.el7.x86_64.rpm atomic-openshift-hypershift-3.11.462-1.git.0.e7d0362.el7.x86_64.rpm atomic-openshift-master-3.11.462-1.git.0.e7d0362.el7.x86_64.rpm atomic-openshift-metrics-server-3.11.462-1.git.f8bf728.el7.x86_64.rpm atomic-openshift-node-3.11.462-1.git.0.e7d0362.el7.x86_64.rpm atomic-openshift-node-problem-detector-3.11.462-1.git.c8f26da.el7.x86_64.rpm atomic-openshift-pod-3.11.462-1.git.0.e7d0362.el7.x86_64.rpm atomic-openshift-sdn-ovs-3.11.462-1.git.0.e7d0362.el7.x86_64.rpm atomic-openshift-service-idler-3.11.462-1.git.39cfc66.el7.x86_64.rpm atomic-openshift-template-service-broker-3.11.462-1.git.0.e7d0362.el7.x86_64.rpm atomic-openshift-tests-3.11.462-1.git.0.e7d0362.el7.x86_64.rpm atomic-openshift-web-console-3.11.462-1.git.656f5d6.el7.x86_64.rpm golang-github-openshift-oauth-proxy-3.11.462-1.git.edebe84.el7.x86_64.rpm openshift-enterprise-autoheal-3.11.462-1.git.f2f435d.el7.x86_64.rpm openshift-enterprise-cluster-capacity-3.11.462-1.git.22be164.el7.x86_64.rpm prometheus-3.11.462-1.git.99aae51.el7.x86_64.rpm prometheus-alertmanager-3.11.462-1.git.13de638.el7.x86_64.rpm prometheus-node-exporter-3.11.462-1.git.609cd20.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-27216 https://access.redhat.com/security/cve/CVE-2020-27218 https://access.redhat.com/security/cve/CVE-2020-27223 https://access.redhat.com/security/cve/CVE-2021-21642 https://access.redhat.com/security/cve/CVE-2021-21643 https://access.redhat.com/security/cve/CVE-2021-21644 https://access.redhat.com/security/cve/CVE-2021-21645 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYNySf9zjgjWX9erEAQg0xA/9Hkr/pWWZmcVWlp4oDejF7IU/kE3KoiTW wXlWV+916Ko5Ry14kZI/TQD1FwSLYdwBqQ1Ys8oZhPuvIC3FDlIcJKR4RPPtNMDN m+0rdgQQPecYR1b7d0H0m5kfGS5PQP6QtBdihNeKxqBhTnseevIx5DmufVAr0uZF UM7PervwHob6OU4gNeQOi8N2Lg4ooasscI2nUU83Xt64qRVm/FjbJhzlTJyPzqLl wE1BmsU2dqagK+ViAKFVXsZZ/GbMTcs5Q9yaRSVfh8JOHgaR7PoSb9FPHy/HvECz kL6kr1AusHS0N11qibSEUlxTqYRTE57wz3omP4fv8WMOQT+iOAFEew8sM6C01RYK 4ygpnQramD1WPE8tTt65fI6qTJyhKC0UtkklZv4XE/KOOC6tIlb3ftjiURE6bfc4 sdOtzsd6eAbpe6jQBATw2pbd2Gt6Tx/4xTJPJSpL2jbQK/E/nWTUzcDbFpvtKRnu IQCSpcHCBwOEhQfP24qVY7MVJzzKK6yZmYntHyuR5bxs3QJlogpuzCFZHAqLae/l JQyYCXogqcMhdla4YqpRizl1RnXKN2fLxlYTK/eD/q+tm1Ztw1ofk+VQPTO2P5AP Ia2ObJL0Bumyd+gG9m3gsLSBuQjWbFsbwJA+kcF5n6nltb4iy+YVMFnYBV0DK5c/ SjPItc0/7WE= =aI83 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce