-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 4.6.57 packages and security update Advisory ID: RHSA-2022:1620-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2022:1620 Issue date: 2022-05-04 CVE Names: CVE-2022-0711 CVE-2022-25173 CVE-2022-25174 CVE-2022-25175 CVE-2022-25176 CVE-2022-25177 CVE-2022-25178 CVE-2022-25179 CVE-2022-25180 CVE-2022-25181 CVE-2022-25182 CVE-2022-25183 CVE-2022-25184 ==================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.6.57 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.57. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2022:1621 Security Fix(es): * haproxy: Denial of service via set-cookie2 header (CVE-2022-0711) * workflow-multibranch: OS command execution through crafted SCM contents (CVE-2022-25175) * workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25176) * workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25177) * workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25178) * workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25179) * workflow-cps: Password parameters are included from the original build in replayed builds (CVE-2022-25180) * workflow-cps: OS command execution through crafted SCM contents (CVE-2022-25173) * workflow-cps-global-lib: OS command execution through crafted SCM contents (CVE-2022-25174) * workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25181) * workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25182) * workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25183) * pipeline-build-step: Password parameter default values exposed (CVE-2022-25184) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html 4. Solution: For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html 5. Bugs fixed (https://bugzilla.redhat.com/): 2053666 - CVE-2022-0711 haproxy: Denial of service via set-cookie2 header 2055719 - CVE-2022-25175 workflow-multibranch: OS command execution through crafted SCM contents 2055733 - CVE-2022-25173 workflow-cps: OS command execution through crafted SCM contents 2055734 - CVE-2022-25174 workflow-cps-global-lib: OS command execution through crafted SCM contents 2055787 - CVE-2022-25176 workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names 2055788 - CVE-2022-25177 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names 2055789 - CVE-2022-25178 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names 2055792 - CVE-2022-25179 workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names 2055795 - CVE-2022-25180 workflow-cps: Password parameters are included from the original build in replayed builds 2055797 - CVE-2022-25181 workflow-cps-global-lib: Sandbox bypass vulnerability 2055798 - CVE-2022-25182 workflow-cps-global-lib: Sandbox bypass vulnerability 2055802 - CVE-2022-25183 workflow-cps-global-lib: Sandbox bypass vulnerability 2055804 - CVE-2022-25184 pipeline-build-step: Password parameter default values exposed 6. Package List: Red Hat OpenShift Container Platform 4.6: Source: cri-o-1.19.6-3.rhaos4.6.git3c20b65.el7.src.rpm haproxy-2.0.16-3.el7.src.rpm openshift-4.6.0-202203141645.p0.gec4226d.assembly.stream.el7.src.rpm python-boto-2.34.0-5.el7.src.rpm noarch: python-boto-2.34.0-5.el7.noarch.rpm x86_64: cri-o-1.19.6-3.rhaos4.6.git3c20b65.el7.x86_64.rpm cri-o-debuginfo-1.19.6-3.rhaos4.6.git3c20b65.el7.x86_64.rpm haproxy-debuginfo-2.0.16-3.el7.x86_64.rpm haproxy20-2.0.16-3.el7.x86_64.rpm openshift-hyperkube-4.6.0-202203141645.p0.gec4226d.assembly.stream.el7.x86_64.rpm Red Hat OpenShift Container Platform 4.6: Source: cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.src.rpm haproxy-2.0.16-5.el8.src.rpm jenkins-2-plugins-4.6.1650364520-1.el8.src.rpm openshift-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.src.rpm noarch: jenkins-2-plugins-4.6.1650364520-1.el8.noarch.rpm ppc64le: cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.ppc64le.rpm cri-o-debuginfo-1.19.6-3.rhaos4.6.git3c20b65.el8.ppc64le.rpm cri-o-debugsource-1.19.6-3.rhaos4.6.git3c20b65.el8.ppc64le.rpm haproxy-debugsource-2.0.16-5.el8.ppc64le.rpm haproxy20-2.0.16-5.el8.ppc64le.rpm haproxy20-debuginfo-2.0.16-5.el8.ppc64le.rpm openshift-hyperkube-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.ppc64le.rpm s390x: cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.s390x.rpm cri-o-debuginfo-1.19.6-3.rhaos4.6.git3c20b65.el8.s390x.rpm cri-o-debugsource-1.19.6-3.rhaos4.6.git3c20b65.el8.s390x.rpm haproxy-debugsource-2.0.16-5.el8.s390x.rpm haproxy20-2.0.16-5.el8.s390x.rpm haproxy20-debuginfo-2.0.16-5.el8.s390x.rpm openshift-hyperkube-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.s390x.rpm x86_64: cri-o-1.19.6-3.rhaos4.6.git3c20b65.el8.x86_64.rpm cri-o-debuginfo-1.19.6-3.rhaos4.6.git3c20b65.el8.x86_64.rpm cri-o-debugsource-1.19.6-3.rhaos4.6.git3c20b65.el8.x86_64.rpm haproxy-debugsource-2.0.16-5.el8.x86_64.rpm haproxy20-2.0.16-5.el8.x86_64.rpm haproxy20-debuginfo-2.0.16-5.el8.x86_64.rpm openshift-hyperkube-4.6.0-202203141645.p0.gec4226d.assembly.stream.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-0711 https://access.redhat.com/security/cve/CVE-2022-25173 https://access.redhat.com/security/cve/CVE-2022-25174 https://access.redhat.com/security/cve/CVE-2022-25175 https://access.redhat.com/security/cve/CVE-2022-25176 https://access.redhat.com/security/cve/CVE-2022-25177 https://access.redhat.com/security/cve/CVE-2022-25178 https://access.redhat.com/security/cve/CVE-2022-25179 https://access.redhat.com/security/cve/CVE-2022-25180 https://access.redhat.com/security/cve/CVE-2022-25181 https://access.redhat.com/security/cve/CVE-2022-25182 https://access.redhat.com/security/cve/CVE-2022-25183 https://access.redhat.com/security/cve/CVE-2022-25184 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYnL7aNzjgjWX9erEAQhayg/9EhRXc/OCZUmQ2jQYAlGsJ/0htmUz8XPe HAJdWAmXcuHzNOMIcGay3qGdmPQdt/cFDaDZMliA29u60cgv6V8g1FfSRGPuZ6ub 4fWtx2szDDeaTYPFRE+TWJ38jhLKQWwvQUxwItXvRNcdrq/2Z4i753G1NqKl4lco QetkgX7VAlwwLiX4ttNNjkjgmUP5GxagKTV83wSm8DNbLKqa/puEMS1l3GdZwqmG ZGvszWntcnKfOMQ788+YKuiOe4BaZc2XuyuFiqhaEJOVL0XuOKBJ/8HtH7KgQ1E1 viHix+z07p0hA92bICXUTkl/B34vqi59MSesF79R0iTLb/NsxBsIcZf6KgEcreIs dai1MCZmCoYVpZzSsVEI84ngx5r6tVZOvVRMrFrpPXfWbO/AsQi2+pNbXKIqzfNe ZGVaqYtNZbusXUAJSwralR7iXIp1I+LUdM2c73nc1Zwt2SNydxji6CYlzVmCRV6/ DOBBwrYW293cJ+DFr2XKB4M0YoaR+KQdJ3DWQN6Nrf3t82Pyy5dfpizOhV/f/hNf HrlUWYFhEvfVb2jthYm0AJ66D8Kc4G9Ykjn+y5CB1FItS+VZj3k6ixF9Y/DbsIty kYqbH7Gp+HUKyXe97FXsHvUupmEPbFe824w9hND+nKbLXq/0yIxuBEoKlPEne2vJ 6z24qRsnt1A=zY+X -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce