-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.3.40 jenkins-2-plugins security update
Advisory ID:       RHSA-2020:4265-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4265
Issue date:        2020-10-20
CVE Names:         CVE-2020-2181 CVE-2020-2182 CVE-2020-2224 
                   CVE-2020-2225 CVE-2020-2226 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.3.40 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.3 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis
builds tooltips (CVE-2020-2224)

* jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple
axis builds tooltips (CVE-2020-2225)

* jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix
Authorization Strategy Plugin (CVE-2020-2226)

* jenkins-credentials-binding-plugin: information disclosure in build log
when build contains no build steps (CVE-2020-2181)

* jenkins-credentials-binding-plugin: improper masking of secrets
(CVE-2020-2182)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html

Details on how to access this content are available at
- -cli.html.

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1847341 - CVE-2020-2181 jenkins-credentials-binding-plugin: information disclosure in build log when build contains no build steps
1847348 - CVE-2020-2182 jenkins-credentials-binding-plugin: improper masking of secrets
1857436 - CVE-2020-2224 jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips
1857439 - CVE-2020-2225 jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips
1857441 - CVE-2020-2226 jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin
1861842 - CVE-2020-2181 CVE-2020-2182 jenkins-2-plugins: jenkins-credentials-binding-plugin: various flaws [openshift-4]

6. Package List:

Red Hat OpenShift Container Platform 4.3:

Source:
atomic-enterprise-service-catalog-4.3.40-202010141211.p0.git.1806.c7755b4.el7.src.rpm
atomic-openshift-service-idler-4.3.40-202010141211.p0.git.15.7d393d8.el7.src.rpm
jenkins-2-plugins-4.3.1601981312-1.el7.src.rpm
openshift-4.3.40-202010141211.p0.git.0.03c003a.el7.src.rpm
openshift-ansible-4.3.40-202010141211.p0.git.0.162e23d.el7.src.rpm
openshift-clients-4.3.40-202010141211.p0.git.3331.2bb6601.el7.src.rpm

noarch:
jenkins-2-plugins-4.3.1601981312-1.el7.noarch.rpm
openshift-ansible-4.3.40-202010141211.p0.git.0.162e23d.el7.noarch.rpm
openshift-ansible-test-4.3.40-202010141211.p0.git.0.162e23d.el7.noarch.rpm

ppc64le:
atomic-enterprise-service-catalog-4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le.rpm
atomic-openshift-service-idler-4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le.rpm
openshift-clients-4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le.rpm
openshift-hyperkube-4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le.rpm

s390x:
atomic-enterprise-service-catalog-4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x.rpm
atomic-enterprise-service-catalog-svcat-4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x.rpm
atomic-openshift-service-idler-4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x.rpm
openshift-clients-4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x.rpm
openshift-hyperkube-4.3.40-202010141211.p0.git.0.03c003a.el7.s390x.rpm

x86_64:
atomic-enterprise-service-catalog-4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64.rpm
atomic-openshift-service-idler-4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64.rpm
openshift-clients-4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64.rpm
openshift-clients-redistributable-4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64.rpm
openshift-hyperkube-4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.3:

Source:
kernel-4.18.0-193.24.1.el8_2.dt1.src.rpm
kernel-rt-4.18.0-193.24.1.rt13.74.el8_2.dt1.src.rpm
machine-config-daemon-4.3.40-202010141211.p0.git.2190.6610e26.el8.src.rpm
openshift-4.3.40-202010100046.p0.git.0.be1de7b.el8.src.rpm
openshift-clients-4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src.rpm
openshift-kuryr-4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src.rpm

noarch:
kernel-abi-whitelists-4.18.0-193.24.1.el8_2.dt1.noarch.rpm
kernel-doc-4.18.0-193.24.1.el8_2.dt1.noarch.rpm
openshift-kuryr-cni-4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch.rpm
openshift-kuryr-common-4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch.rpm
openshift-kuryr-controller-4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch.rpm
python3-kuryr-kubernetes-4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch.rpm

ppc64le:
bpftool-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
bpftool-debuginfo-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-core-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-cross-headers-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-debug-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-debug-core-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-debug-devel-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-debug-modules-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-debug-modules-internal-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-debuginfo-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-devel-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-headers-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-ipaclones-internal-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-modules-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-modules-extra-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-modules-internal-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-selftests-internal-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-tools-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-tools-libs-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
machine-config-daemon-4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le.rpm
openshift-clients-4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le.rpm
openshift-hyperkube-4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le.rpm
perf-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
perf-debuginfo-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
python3-perf-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm

s390x:
bpftool-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
bpftool-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-core-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-cross-headers-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-debug-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-debug-core-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-debug-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-debug-devel-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-debug-modules-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-debug-modules-extra-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-debug-modules-internal-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-devel-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-headers-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-modules-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-modules-extra-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-modules-internal-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-selftests-internal-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-tools-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-tools-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-zfcpdump-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-zfcpdump-core-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
kernel-zfcpdump-modules-internal-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
machine-config-daemon-4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x.rpm
openshift-clients-4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x.rpm
openshift-hyperkube-4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x.rpm
perf-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
perf-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
python3-perf-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
python3-perf-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm

x86_64:
bpftool-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
bpftool-debuginfo-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-core-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-cross-headers-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-debug-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-debug-core-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-debug-devel-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-debug-modules-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-debug-modules-internal-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-debuginfo-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-devel-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-headers-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-ipaclones-internal-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-modules-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-modules-extra-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-modules-internal-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-rt-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-core-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-debug-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-debug-modules-internal-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-devel-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-kvm-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-modules-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-modules-internal-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-rt-selftests-internal-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm
kernel-selftests-internal-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-tools-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-tools-libs-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
machine-config-daemon-4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64.rpm
openshift-clients-4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64.rpm
openshift-clients-redistributable-4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64.rpm
openshift-hyperkube-4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64.rpm
perf-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
perf-debuginfo-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
python3-perf-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
python3-perf-debuginfo-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2181
https://access.redhat.com/security/cve/CVE-2020-2182
https://access.redhat.com/security/cve/CVE-2020-2224
https://access.redhat.com/security/cve/CVE-2020-2225
https://access.redhat.com/security/cve/CVE-2020-2226
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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MddF
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4265:01 Important: OpenShift Container Platform 4.3.40

Red Hat OpenShift Container Platform release 4.3.40 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips (CVE-2020-2224)
* jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips (CVE-2020-2225)
* jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin (CVE-2020-2226)
* jenkins-credentials-binding-plugin: information disclosure in build log when build contains no build steps (CVE-2020-2181)
* jenkins-credentials-binding-plugin: improper masking of secrets (CVE-2020-2182)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html
Details on how to access this content are available at - -cli.html.
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-2181 https://access.redhat.com/security/cve/CVE-2020-2182 https://access.redhat.com/security/cve/CVE-2020-2224 https://access.redhat.com/security/cve/CVE-2020-2225 https://access.redhat.com/security/cve/CVE-2020-2226 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenShift Container Platform 4.3:
Source: atomic-enterprise-service-catalog-4.3.40-202010141211.p0.git.1806.c7755b4.el7.src.rpm atomic-openshift-service-idler-4.3.40-202010141211.p0.git.15.7d393d8.el7.src.rpm jenkins-2-plugins-4.3.1601981312-1.el7.src.rpm openshift-4.3.40-202010141211.p0.git.0.03c003a.el7.src.rpm openshift-ansible-4.3.40-202010141211.p0.git.0.162e23d.el7.src.rpm openshift-clients-4.3.40-202010141211.p0.git.3331.2bb6601.el7.src.rpm
noarch: jenkins-2-plugins-4.3.1601981312-1.el7.noarch.rpm openshift-ansible-4.3.40-202010141211.p0.git.0.162e23d.el7.noarch.rpm openshift-ansible-test-4.3.40-202010141211.p0.git.0.162e23d.el7.noarch.rpm
ppc64le: atomic-enterprise-service-catalog-4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le.rpm atomic-enterprise-service-catalog-svcat-4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le.rpm atomic-openshift-service-idler-4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le.rpm openshift-clients-4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le.rpm openshift-hyperkube-4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le.rpm
s390x: atomic-enterprise-service-catalog-4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x.rpm atomic-enterprise-service-catalog-svcat-4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x.rpm atomic-openshift-service-idler-4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x.rpm openshift-clients-4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x.rpm openshift-hyperkube-4.3.40-202010141211.p0.git.0.03c003a.el7.s390x.rpm
x86_64: atomic-enterprise-service-catalog-4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64.rpm atomic-enterprise-service-catalog-svcat-4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64.rpm atomic-openshift-service-idler-4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64.rpm openshift-clients-4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64.rpm openshift-clients-redistributable-4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64.rpm openshift-hyperkube-4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.3:
Source: kernel-4.18.0-193.24.1.el8_2.dt1.src.rpm kernel-rt-4.18.0-193.24.1.rt13.74.el8_2.dt1.src.rpm machine-config-daemon-4.3.40-202010141211.p0.git.2190.6610e26.el8.src.rpm openshift-4.3.40-202010100046.p0.git.0.be1de7b.el8.src.rpm openshift-clients-4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src.rpm openshift-kuryr-4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src.rpm
noarch: kernel-abi-whitelists-4.18.0-193.24.1.el8_2.dt1.noarch.rpm kernel-doc-4.18.0-193.24.1.el8_2.dt1.noarch.rpm openshift-kuryr-cni-4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch.rpm openshift-kuryr-common-4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch.rpm openshift-kuryr-controller-4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch.rpm python3-kuryr-kubernetes-4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch.rpm
ppc64le: bpftool-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm bpftool-debuginfo-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-core-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-cross-headers-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-debug-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-debug-core-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-debug-devel-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-debug-modules-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-debug-modules-internal-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-debuginfo-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-devel-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-headers-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-ipaclones-internal-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-modules-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-modules-extra-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-modules-internal-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-selftests-internal-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-tools-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-tools-libs-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm kernel-tools-libs-devel-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm machine-config-daemon-4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le.rpm openshift-clients-4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le.rpm openshift-hyperkube-4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le.rpm perf-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm perf-debuginfo-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm python3-perf-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.24.1.el8_2.dt1.ppc64le.rpm
s390x: bpftool-4.18.0-193.24.1.el8_2.dt1.s390x.rpm bpftool-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-core-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-cross-headers-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-debug-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-debug-core-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-debug-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-debug-devel-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-debug-modules-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-debug-modules-extra-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-debug-modules-internal-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-devel-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-headers-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-modules-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-modules-extra-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-modules-internal-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-selftests-internal-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-tools-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-tools-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-zfcpdump-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-zfcpdump-core-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.24.1.el8_2.dt1.s390x.rpm kernel-zfcpdump-modules-internal-4.18.0-193.24.1.el8_2.dt1.s390x.rpm machine-config-daemon-4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x.rpm openshift-clients-4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x.rpm openshift-hyperkube-4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x.rpm perf-4.18.0-193.24.1.el8_2.dt1.s390x.rpm perf-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm python3-perf-4.18.0-193.24.1.el8_2.dt1.s390x.rpm python3-perf-debuginfo-4.18.0-193.24.1.el8_2.dt1.s390x.rpm
x86_64: bpftool-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm bpftool-debuginfo-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-core-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-cross-headers-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-debug-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-debug-core-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-debug-devel-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-debug-modules-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-debug-modules-internal-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-debuginfo-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-devel-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-headers-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-ipaclones-internal-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-modules-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-modules-extra-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-modules-internal-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-rt-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-core-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-debug-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-debug-core-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-debug-devel-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-debug-kvm-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-debug-modules-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-debug-modules-internal-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-debuginfo-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-devel-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-kvm-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-modules-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-modules-extra-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-modules-internal-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-rt-selftests-internal-4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64.rpm kernel-selftests-internal-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-tools-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-tools-libs-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm kernel-tools-libs-devel-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm machine-config-daemon-4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64.rpm openshift-clients-4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64.rpm openshift-clients-redistributable-4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64.rpm openshift-hyperkube-4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64.rpm perf-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm perf-debuginfo-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm python3-perf-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm python3-perf-debuginfo-4.18.0-193.24.1.el8_2.dt1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4265-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4265
Issued Date: : 2020-10-20
CVE Names: CVE-2020-2181 CVE-2020-2182 CVE-2020-2224 CVE-2020-2225 CVE-2020-2226

Topic

Red Hat OpenShift Container Platform release 4.3.40 is now available withupdates to packages and images that fix several bugs and add enhancements.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.3 - noarch, ppc64le, s390x, x86_64


Bugs Fixed

1847341 - CVE-2020-2181 jenkins-credentials-binding-plugin: information disclosure in build log when build contains no build steps

1847348 - CVE-2020-2182 jenkins-credentials-binding-plugin: improper masking of secrets

1857436 - CVE-2020-2224 jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips

1857439 - CVE-2020-2225 jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips

1857441 - CVE-2020-2226 jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin

1861842 - CVE-2020-2181 CVE-2020-2182 jenkins-2-plugins: jenkins-credentials-binding-plugin: various flaws [openshift-4]


Related News