-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.5.41 security update
Advisory ID:       RHSA-2021:2431-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2431
Issue date:        2021-07-01
CVE Names:         CVE-2020-27216 CVE-2020-27218 CVE-2020-27223 
                   CVE-2021-21642 CVE-2021-21643 CVE-2021-21644 
                   CVE-2021-21645 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.5.41 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of [[Important]]. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.5 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.5.41. See the following advisory for the container images for
this release:


Security Fix(es):

* jenkins-2-plugins/config-file-provider: Does not configure its XML parser
to prevent XML external entity (XXE) attacks. (CVE-2021-21642)

* jetty: local temporary directory hijacking vulnerability (CVE-2020-27216)

* jetty: buffer not correctly recycled in Gzip Request inflation
(CVE-2020-27218)

* jetty: request containing multiple Accept headers with a large number of
"quality" parameters may lead to DoS (CVE-2020-27223)

* jenkins-2-plugins/config-file-provider: Does not correctly perform
permission checks in several HTTP endpoints. (CVE-2021-21643)

* jenkins-2-plugins/config-file-provider: does not require POST requests
for an HTTP endpoint, resulting in a cross-site request forgery (CSRF)
vulnerability. (CVE-2021-21644)

* jenkins-2-plugins/config-file-provider: Does not perform permission
checks in several HTTP endpoints. (CVE-2021-21645)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Placeholder bug for OCP 4.5.41 rpm release (BZ#1972114)

4. Solution:

For OpenShift Container Platform 4.5 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html

Details on how to access this content are available at
- -cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1891132 - CVE-2020-27216 jetty: local temporary directory hijacking vulnerability
1902826 - CVE-2020-27218 jetty: buffer not correctly recycled in Gzip Request inflation
1934116 - CVE-2020-27223 jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS
1952146 - CVE-2021-21642 jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks.
1952148 - CVE-2021-21643 jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints.
1952151 - CVE-2021-21644 jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability.
1952152 - CVE-2021-21645 jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints.
1972114 - Placeholder bug for OCP 4.5.z rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.5:

Source:
atomic-openshift-service-idler-4.5.0-202106011407.p0.git.39cfc66.el7.src.rpm
jenkins-2-plugins-4.5.1623326336-1.el7.src.rpm
jenkins-2.277.3.1623846768-1.el7.src.rpm
openshift-4.5.0-202106011407.p0.git.d8ef5ad.el7.src.rpm
openshift-ansible-4.5.0-202106011407.p0.git.83db419.el7.src.rpm
openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el7.src.rpm

noarch:
jenkins-2-plugins-4.5.1623326336-1.el7.noarch.rpm
jenkins-2.277.3.1623846768-1.el7.noarch.rpm
openshift-ansible-4.5.0-202106011407.p0.git.83db419.el7.noarch.rpm
openshift-ansible-test-4.5.0-202106011407.p0.git.83db419.el7.noarch.rpm

ppc64le:
atomic-openshift-service-idler-4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le.rpm
openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le.rpm
openshift-hyperkube-4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le.rpm

s390x:
atomic-openshift-service-idler-4.5.0-202106011407.p0.git.39cfc66.el7.s390x.rpm
openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el7.s390x.rpm
openshift-hyperkube-4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x.rpm

x86_64:
atomic-openshift-service-idler-4.5.0-202106011407.p0.git.39cfc66.el7.x86_64.rpm
openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el7.x86_64.rpm
openshift-clients-redistributable-4.5.0-202106011407.p0.git.297a4ac.el7.x86_64.rpm
openshift-hyperkube-4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.5:

Source:
machine-config-daemon-4.5.0-202106011407.p0.git.f003424.el8.src.rpm
openshift-4.5.0-202106011407.p0.git.d8ef5ad.el8.src.rpm
openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el8.src.rpm
openshift-kuryr-4.5.0-202106011407.p0.git.75cc301.el8.src.rpm

noarch:
openshift-kuryr-cni-4.5.0-202106011407.p0.git.75cc301.el8.noarch.rpm
openshift-kuryr-common-4.5.0-202106011407.p0.git.75cc301.el8.noarch.rpm
openshift-kuryr-controller-4.5.0-202106011407.p0.git.75cc301.el8.noarch.rpm
python3-kuryr-kubernetes-4.5.0-202106011407.p0.git.75cc301.el8.noarch.rpm

ppc64le:
machine-config-daemon-4.5.0-202106011407.p0.git.f003424.el8.ppc64le.rpm
openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le.rpm
openshift-hyperkube-4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le.rpm

s390x:
machine-config-daemon-4.5.0-202106011407.p0.git.f003424.el8.s390x.rpm
openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el8.s390x.rpm
openshift-hyperkube-4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x.rpm

x86_64:
machine-config-daemon-4.5.0-202106011407.p0.git.f003424.el8.x86_64.rpm
openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el8.x86_64.rpm
openshift-clients-redistributable-4.5.0-202106011407.p0.git.297a4ac.el8.x86_64.rpm
openshift-hyperkube-4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27216
https://access.redhat.com/security/cve/CVE-2020-27218
https://access.redhat.com/security/cve/CVE-2020-27223
https://access.redhat.com/security/cve/CVE-2021-21642
https://access.redhat.com/security/cve/CVE-2021-21643
https://access.redhat.com/security/cve/CVE-2021-21644
https://access.redhat.com/security/cve/CVE-2021-21645
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYN5b/9zjgjWX9erEAQjtjg/+JEO2d7HX5jficHJcpP4XaWHbKR9ueJeY
4TB8ZiZavg+Y6Ni2pgq9rIXUNahq+0kNovYnP5203CJKL1pzXBkOUwoBE6An0t1D
jRwSUMo/bBlxgGogjnQOwI8O0NFYdihpFq1wcsQVQivLtlN/a0rlgapDvj2C4Hlk
nwmPTZr3aptKWwwwGW8nrhrcg6fU/mwJPK0Xi66pDe954+s/ZhgsHI0m9Um4vaAY
wV8A8NJrwKrkVSuEE7dk54+H+IzNa6roVwnl1/K0ohZAgWQEE9SlCiJdwkae9qLu
O/H0kSc9tlFbDs5P7KSM5Q2BiJJQPdqfCJMzDyVFxanSmCunjv+aRgeXEKMJUcuF
ZHbO16uRxt/0dpZ5MDj37BkOPcMmm86ju4LBwSreWwkVMWueHoCPt2bhuumOQ7Yk
QLab4uzWsV9mIclMlk05VdvpHmvslL/kfud/7Uo0Q5bmDKOB5zYI6w0Dkw/LRAsH
mOA2G438DchzRuELVsyw+fj+ERtWxtEy52WyuLrwIxUS1GkZZgHT+PV9x68kWJQa
5kbFT36IXvged0C+47FOzjp9h1ElE4v9D/6hCOpkYHddpF4l0P1Ko8AzfB9scEev
066oSydapTgVscMVsVsVlYVssAkU1yaXiY0bCtJGHjbIgEvXC2SqglNxl+XH1KEo
9IgjqT+OWcU=ujtL
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2431:01 Important: OpenShift Container Platform 4.5.41

Red Hat OpenShift Container Platform release 4.5.41 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.5.41. See the following advisory for the container images for this release:

Security Fix(es):
* jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks. (CVE-2021-21642)
* jetty: local temporary directory hijacking vulnerability (CVE-2020-27216)
* jetty: buffer not correctly recycled in Gzip Request inflation (CVE-2020-27218)
* jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS (CVE-2020-27223)
* jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints. (CVE-2021-21643)
* jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability. (CVE-2021-21644)
* jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints. (CVE-2021-21645)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Placeholder bug for OCP 4.5.41 rpm release (BZ#1972114)



Summary


Solution

For OpenShift Container Platform 4.5 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html
Details on how to access this content are available at - -cli.html

References

https://access.redhat.com/security/cve/CVE-2020-27216 https://access.redhat.com/security/cve/CVE-2020-27218 https://access.redhat.com/security/cve/CVE-2020-27223 https://access.redhat.com/security/cve/CVE-2021-21642 https://access.redhat.com/security/cve/CVE-2021-21643 https://access.redhat.com/security/cve/CVE-2021-21644 https://access.redhat.com/security/cve/CVE-2021-21645 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenShift Container Platform 4.5:
Source: atomic-openshift-service-idler-4.5.0-202106011407.p0.git.39cfc66.el7.src.rpm jenkins-2-plugins-4.5.1623326336-1.el7.src.rpm jenkins-2.277.3.1623846768-1.el7.src.rpm openshift-4.5.0-202106011407.p0.git.d8ef5ad.el7.src.rpm openshift-ansible-4.5.0-202106011407.p0.git.83db419.el7.src.rpm openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el7.src.rpm
noarch: jenkins-2-plugins-4.5.1623326336-1.el7.noarch.rpm jenkins-2.277.3.1623846768-1.el7.noarch.rpm openshift-ansible-4.5.0-202106011407.p0.git.83db419.el7.noarch.rpm openshift-ansible-test-4.5.0-202106011407.p0.git.83db419.el7.noarch.rpm
ppc64le: atomic-openshift-service-idler-4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le.rpm openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le.rpm openshift-hyperkube-4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le.rpm
s390x: atomic-openshift-service-idler-4.5.0-202106011407.p0.git.39cfc66.el7.s390x.rpm openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el7.s390x.rpm openshift-hyperkube-4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x.rpm
x86_64: atomic-openshift-service-idler-4.5.0-202106011407.p0.git.39cfc66.el7.x86_64.rpm openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el7.x86_64.rpm openshift-clients-redistributable-4.5.0-202106011407.p0.git.297a4ac.el7.x86_64.rpm openshift-hyperkube-4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.5:
Source: machine-config-daemon-4.5.0-202106011407.p0.git.f003424.el8.src.rpm openshift-4.5.0-202106011407.p0.git.d8ef5ad.el8.src.rpm openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el8.src.rpm openshift-kuryr-4.5.0-202106011407.p0.git.75cc301.el8.src.rpm
noarch: openshift-kuryr-cni-4.5.0-202106011407.p0.git.75cc301.el8.noarch.rpm openshift-kuryr-common-4.5.0-202106011407.p0.git.75cc301.el8.noarch.rpm openshift-kuryr-controller-4.5.0-202106011407.p0.git.75cc301.el8.noarch.rpm python3-kuryr-kubernetes-4.5.0-202106011407.p0.git.75cc301.el8.noarch.rpm
ppc64le: machine-config-daemon-4.5.0-202106011407.p0.git.f003424.el8.ppc64le.rpm openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le.rpm openshift-hyperkube-4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le.rpm
s390x: machine-config-daemon-4.5.0-202106011407.p0.git.f003424.el8.s390x.rpm openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el8.s390x.rpm openshift-hyperkube-4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x.rpm
x86_64: machine-config-daemon-4.5.0-202106011407.p0.git.f003424.el8.x86_64.rpm openshift-clients-4.5.0-202106011407.p0.git.297a4ac.el8.x86_64.rpm openshift-clients-redistributable-4.5.0-202106011407.p0.git.297a4ac.el8.x86_64.rpm openshift-hyperkube-4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2431-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2431
Issued Date: : 2021-07-01
CVE Names: CVE-2020-27216 CVE-2020-27218 CVE-2020-27223 CVE-2021-21642 CVE-2021-21643 CVE-2021-21644 CVE-2021-21645

Topic

Red Hat OpenShift Container Platform release 4.5.41 is now available withupdates to packages and images that fix several bugs and add enhancements.Red Hat Product Security has rated this update as having a security impactof . A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.5 - noarch, ppc64le, s390x, x86_64


Bugs Fixed

1891132 - CVE-2020-27216 jetty: local temporary directory hijacking vulnerability

1902826 - CVE-2020-27218 jetty: buffer not correctly recycled in Gzip Request inflation

1934116 - CVE-2020-27223 jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS

1952146 - CVE-2021-21642 jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks.

1952148 - CVE-2021-21643 jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints.

1952151 - CVE-2021-21644 jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability.

1952152 - CVE-2021-21645 jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints.

1972114 - Placeholder bug for OCP 4.5.z rpm release


Related News