-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.1 jenkins-2-plugins security update
Advisory ID:       RHSA-2019:4089-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4089
Issue date:        2019-12-17
CVE Names:         CVE-2019-10431 CVE-2019-10432 
====================================================================
1. Summary:

An update for jenkins-2-plugins is now available for Red Hat OpenShift
Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.1 - noarch

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* jenkins-script-security: Sandbox bypass vulnerability in Script Security
Plugin (CVE-2019-10431)

* jenkins-2-plugins: Stored XSS vulnerability in HTML Publisher Plugin
(CVE-2019-10432)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.27, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html

Details on how to access this content are available at
- -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1764387 - CVE-2019-10432 jenkins-2-plugins: Stored XSS vulnerability in HTML Publisher Plugin
1764390 - CVE-2019-10431 jenkins-script-security: Sandbox bypass vulnerability in Script Security Plugin

6. Package List:

Red Hat OpenShift Container Platform 4.1:

Source:
jenkins-2-plugins-4.1.1574872364-1.el7.src.rpm

noarch:
jenkins-2-plugins-4.1.1574872364-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10431
https://access.redhat.com/security/cve/CVE-2019-10432
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Bm3N
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-4089:01 Important: OpenShift Container Platform 4.1

An update for jenkins-2-plugins is now available for Red Hat OpenShift Container Platform 4.1

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* jenkins-script-security: Sandbox bypass vulnerability in Script Security Plugin (CVE-2019-10431)
* jenkins-2-plugins: Stored XSS vulnerability in HTML Publisher Plugin (CVE-2019-10432)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.27, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html
Details on how to access this content are available at - -cli.html.

References

https://access.redhat.com/security/cve/CVE-2019-10431 https://access.redhat.com/security/cve/CVE-2019-10432 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenShift Container Platform 4.1:
Source: jenkins-2-plugins-4.1.1574872364-1.el7.src.rpm
noarch: jenkins-2-plugins-4.1.1574872364-1.el7.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:4089-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4089
Issued Date: : 2019-12-17
CVE Names: CVE-2019-10431 CVE-2019-10432

Topic

An update for jenkins-2-plugins is now available for Red Hat OpenShiftContainer Platform 4.1.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.1 - noarch


Bugs Fixed

1764387 - CVE-2019-10432 jenkins-2-plugins: Stored XSS vulnerability in HTML Publisher Plugin

1764390 - CVE-2019-10431 jenkins-script-security: Sandbox bypass vulnerability in Script Security Plugin


Related News