-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 3.11.634 security update Advisory ID: RHSA-2022:0555-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2022:0555 Issue date: 2022-02-24 CVE Names: CVE-2022-20612 CVE-2022-20617 ===================================================================== 1. Summary: Red Hat OpenShift Container Platform release 3.11.634 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * jenkins-2-plugins/docker-commons: does not sanitize the name of an image or a tag which could result in an OS command execution (CVE-2022-20617) * jenkins: no POST request is required for the endpoint handling manual build requests which could result in CSRF (CVE-2022-20612) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: Before applying this update, ensure all previously released errata relevant to your system is applied. For OpenShift Container Platform 3.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/3.11/upgrading/index.html 5. Bugs fixed (https://bugzilla.redhat.com/): 1636993 - Need to update openshift-ansible for ose-efs-provisioner 2041983 - 3.11 Travis Builds are failing with dependency issues 2044460 - CVE-2022-20612 jenkins: no POST request is required for the endpoint handling manual build requests which could result in CSRF 2044502 - CVE-2022-20617 jenkins-2-plugins/docker-commons: does not sanitize the name of an image or a tag which could result in an OS command execution 6. Package List: Red Hat OpenShift Container Platform 3.11: Source: atomic-enterprise-service-catalog-3.11.634-1.g2e6be86.el7.src.rpm atomic-openshift-3.11.634-1.git.0.9b5be6d.el7.src.rpm atomic-openshift-cluster-autoscaler-3.11.634-1.g99b2acf.el7.src.rpm atomic-openshift-descheduler-3.11.634-1.gd435537.el7.src.rpm atomic-openshift-dockerregistry-3.11.634-1.g3571208.el7.src.rpm atomic-openshift-metrics-server-3.11.634-1.gf8bf728.el7.src.rpm atomic-openshift-node-problem-detector-3.11.634-1.gc8f26da.el7.src.rpm atomic-openshift-service-idler-3.11.634-1.g39cfc66.el7.src.rpm atomic-openshift-web-console-3.11.634-1.g737ee87.el7.src.rpm golang-github-openshift-oauth-proxy-3.11.634-1.gedebe84.el7.src.rpm golang-github-prometheus-alertmanager-3.11.634-1.g13de638.el7.src.rpm golang-github-prometheus-node_exporter-3.11.634-1.g609cd20.el7.src.rpm golang-github-prometheus-prometheus-3.11.634-1.g99aae51.el7.src.rpm jenkins-2-plugins-3.11.1644412543-1.el7.src.rpm jenkins-2.319.2.1644411558-1.el7.src.rpm openshift-ansible-3.11.634-1.git.0.86bbe6f.el7.src.rpm openshift-enterprise-autoheal-3.11.634-1.gf2f435d.el7.src.rpm openshift-enterprise-cluster-capacity-3.11.634-1.g22be164.el7.src.rpm openshift-kuryr-3.11.634-1.g0c4bf66.el7.src.rpm noarch: atomic-openshift-docker-excluder-3.11.634-1.git.0.9b5be6d.el7.noarch.rpm atomic-openshift-excluder-3.11.634-1.git.0.9b5be6d.el7.noarch.rpm jenkins-2-plugins-3.11.1644412543-1.el7.noarch.rpm jenkins-2.319.2.1644411558-1.el7.noarch.rpm openshift-ansible-3.11.634-1.git.0.86bbe6f.el7.noarch.rpm openshift-ansible-docs-3.11.634-1.git.0.86bbe6f.el7.noarch.rpm openshift-ansible-playbooks-3.11.634-1.git.0.86bbe6f.el7.noarch.rpm openshift-ansible-roles-3.11.634-1.git.0.86bbe6f.el7.noarch.rpm openshift-ansible-test-3.11.634-1.git.0.86bbe6f.el7.noarch.rpm openshift-kuryr-cni-3.11.634-1.g0c4bf66.el7.noarch.rpm openshift-kuryr-common-3.11.634-1.g0c4bf66.el7.noarch.rpm openshift-kuryr-controller-3.11.634-1.g0c4bf66.el7.noarch.rpm python2-kuryr-kubernetes-3.11.634-1.g0c4bf66.el7.noarch.rpm ppc64le: atomic-enterprise-service-catalog-3.11.634-1.g2e6be86.el7.ppc64le.rpm atomic-enterprise-service-catalog-svcat-3.11.634-1.g2e6be86.el7.ppc64le.rpm atomic-openshift-3.11.634-1.git.0.9b5be6d.el7.ppc64le.rpm atomic-openshift-clients-3.11.634-1.git.0.9b5be6d.el7.ppc64le.rpm atomic-openshift-cluster-autoscaler-3.11.634-1.g99b2acf.el7.ppc64le.rpm atomic-openshift-descheduler-3.11.634-1.gd435537.el7.ppc64le.rpm atomic-openshift-hyperkube-3.11.634-1.git.0.9b5be6d.el7.ppc64le.rpm atomic-openshift-hypershift-3.11.634-1.git.0.9b5be6d.el7.ppc64le.rpm atomic-openshift-master-3.11.634-1.git.0.9b5be6d.el7.ppc64le.rpm atomic-openshift-metrics-server-3.11.634-1.gf8bf728.el7.ppc64le.rpm atomic-openshift-node-3.11.634-1.git.0.9b5be6d.el7.ppc64le.rpm atomic-openshift-node-problem-detector-3.11.634-1.gc8f26da.el7.ppc64le.rpm atomic-openshift-pod-3.11.634-1.git.0.9b5be6d.el7.ppc64le.rpm atomic-openshift-sdn-ovs-3.11.634-1.git.0.9b5be6d.el7.ppc64le.rpm atomic-openshift-service-idler-3.11.634-1.g39cfc66.el7.ppc64le.rpm atomic-openshift-template-service-broker-3.11.634-1.git.0.9b5be6d.el7.ppc64le.rpm atomic-openshift-tests-3.11.634-1.git.0.9b5be6d.el7.ppc64le.rpm atomic-openshift-web-console-3.11.634-1.g737ee87.el7.ppc64le.rpm golang-github-openshift-oauth-proxy-3.11.634-1.gedebe84.el7.ppc64le.rpm openshift-enterprise-autoheal-3.11.634-1.gf2f435d.el7.ppc64le.rpm openshift-enterprise-cluster-capacity-3.11.634-1.g22be164.el7.ppc64le.rpm prometheus-3.11.634-1.g99aae51.el7.ppc64le.rpm prometheus-alertmanager-3.11.634-1.g13de638.el7.ppc64le.rpm prometheus-node-exporter-3.11.634-1.g609cd20.el7.ppc64le.rpm x86_64: atomic-enterprise-service-catalog-3.11.634-1.g2e6be86.el7.x86_64.rpm atomic-enterprise-service-catalog-svcat-3.11.634-1.g2e6be86.el7.x86_64.rpm atomic-openshift-3.11.634-1.git.0.9b5be6d.el7.x86_64.rpm atomic-openshift-clients-3.11.634-1.git.0.9b5be6d.el7.x86_64.rpm atomic-openshift-clients-redistributable-3.11.634-1.git.0.9b5be6d.el7.x86_64.rpm atomic-openshift-cluster-autoscaler-3.11.634-1.g99b2acf.el7.x86_64.rpm atomic-openshift-descheduler-3.11.634-1.gd435537.el7.x86_64.rpm atomic-openshift-dockerregistry-3.11.634-1.g3571208.el7.x86_64.rpm atomic-openshift-hyperkube-3.11.634-1.git.0.9b5be6d.el7.x86_64.rpm atomic-openshift-hypershift-3.11.634-1.git.0.9b5be6d.el7.x86_64.rpm atomic-openshift-master-3.11.634-1.git.0.9b5be6d.el7.x86_64.rpm atomic-openshift-metrics-server-3.11.634-1.gf8bf728.el7.x86_64.rpm atomic-openshift-node-3.11.634-1.git.0.9b5be6d.el7.x86_64.rpm atomic-openshift-node-problem-detector-3.11.634-1.gc8f26da.el7.x86_64.rpm atomic-openshift-pod-3.11.634-1.git.0.9b5be6d.el7.x86_64.rpm atomic-openshift-sdn-ovs-3.11.634-1.git.0.9b5be6d.el7.x86_64.rpm atomic-openshift-service-idler-3.11.634-1.g39cfc66.el7.x86_64.rpm atomic-openshift-template-service-broker-3.11.634-1.git.0.9b5be6d.el7.x86_64.rpm atomic-openshift-tests-3.11.634-1.git.0.9b5be6d.el7.x86_64.rpm atomic-openshift-web-console-3.11.634-1.g737ee87.el7.x86_64.rpm golang-github-openshift-oauth-proxy-3.11.634-1.gedebe84.el7.x86_64.rpm openshift-enterprise-autoheal-3.11.634-1.gf2f435d.el7.x86_64.rpm openshift-enterprise-cluster-capacity-3.11.634-1.g22be164.el7.x86_64.rpm prometheus-3.11.634-1.g99aae51.el7.x86_64.rpm prometheus-alertmanager-3.11.634-1.g13de638.el7.x86_64.rpm prometheus-node-exporter-3.11.634-1.g609cd20.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-20612 https://access.redhat.com/security/cve/CVE-2022-20617 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYheuv9zjgjWX9erEAQhKeA/+JNhDIv7MwpTfWJ0xKLsB2JIw3o4no4Ze f2hlC1Nb9P/zCAsgWcYpZlebpM7xmK3+l8OE1fSeBf3hHRrnYSCSa+xDRLwsz9Ws f3+SMxUa38F+bKKRcgvGtommN2C5SafuGBiSJLJLreNdnoJmCPFtsJ5qmTI1gXvN 9SNd+5pdUW/LDWXtoMISofK2YiLbbfB2U9fk1hWNmJfPDVIYp7oDnaUc+BAFx8ck KEw21CDbJ258MQlsGd9DOQRu5p6d4iAg98G7rRCnec3b5evyRtCWmVgRtcQgMiF6 2Q0IhrPcb7QzuvH+N9PosBxOnYr77p4WmlBp52KgmuiUHF3ikAOYjTXfXfTqc2jm 9iaT9OZqajhI1ktK2mGQywEp7C+GVJeOeZComK/Q2IdBKCj6XvxGY1WvlFtEfvc5 0qLy9K0mZap0S9vWIzLqT6ZFW7HjTXzXSrflX6zl+ztObJSpc/PbI0L3Ij168oF6 pzs3q96rz89PmD+Jy9cU7S1bdP7r9E7H1grmI7zagdOMTtmebgsUVFaN1KLXD61c fqWEqNxOXo1I9yVWySFxwt2485luZPP62ByQJVjMW30TU3CFlgApdUXzb4/ZymM9 W9N6IQXQNvLINDv7S39Qa73Y2HoUvpmHJdbG3fujJMKHP4B+ImrzBO2x0ecxSQnj SX1Ue8Faudw= =Fsgu -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce