-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.10.6 security update
Advisory ID:       RHSA-2022:1025-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1025
Issue date:        2022-03-28
CVE Names:         CVE-2022-25173 CVE-2022-25174 CVE-2022-25175 
                   CVE-2022-25176 CVE-2022-25177 CVE-2022-25178 
                   CVE-2022-25179 CVE-2022-25180 CVE-2022-25181 
                   CVE-2022-25182 CVE-2022-25183 CVE-2022-25184 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.10.6 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

CVE-2022-25181 CVE-2022-25182 CVE-2022-25183 CVE-2022-25176 CVE-2022-25177
CVE-2022-25178 CVE-2022-25179 CVE-2022-25180 CVE-2022-25184

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.6. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2022:1026

Security Fix(es):

* workflow-cps: OS command execution through crafted SCM contents
(CVE-2022-25173)
* workflow-cps-global-lib: OS command execution through crafted SCM
contents (CVE-2022-25174)
* workflow-multibranch: OS command execution through crafted SCM contents
(CVE-2022-25175)
* workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25181)
* workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25182)
* workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25183)
* workflow-cps: Pipeline-related plugins follow symbolic links or do not
limit path names (CVE-2022-25176)
* workflow-cps-global-lib: Pipeline-related plugins follow symbolic links
or do not limit path names (CVE-2022-25177)
* workflow-cps-global-lib: Pipeline-related plugins follow symbolic links
or do not limit path names (CVE-2022-25178)
* workflow-multibranch: Pipeline-related plugins follow symbolic links or
do not limit path names (CVE-2022-25179)
* workflow-cps: Password parameters are included from the original build in
replayed builds (CVE-2022-25180)
* pipeline-build-step: Password parameter default values exposed
(CVE-2022-25184)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2055719 - CVE-2022-25175 workflow-multibranch: OS command execution through crafted SCM contents
2055733 - CVE-2022-25173 workflow-cps: OS command execution through crafted SCM contents
2055734 - CVE-2022-25174 workflow-cps-global-lib: OS command execution through crafted SCM contents
2055787 - CVE-2022-25176 workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names
2055788 - CVE-2022-25177 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names
2055789 - CVE-2022-25178 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names
2055792 - CVE-2022-25179 workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names
2055795 - CVE-2022-25180 workflow-cps: Password parameters are included from the original build in replayed builds
2055797 - CVE-2022-25181 workflow-cps-global-lib: Sandbox bypass vulnerability
2055798 - CVE-2022-25182 workflow-cps-global-lib: Sandbox bypass vulnerability
2055802 - CVE-2022-25183 workflow-cps-global-lib: Sandbox bypass vulnerability
2055804 - CVE-2022-25184 pipeline-build-step: Password parameter default values exposed

6. Package List:

Red Hat OpenShift Container Platform 4.10:

Source:
openshift-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el7.src.rpm
openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el7.src.rpm

x86_64:
openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el7.x86_64.rpm
openshift-hyperkube-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.10:

Source:
cri-o-1.23.2-2.rhaos4.10.git071ae78.el8.src.rpm
jenkins-2-plugins-4.10.1647505461-1.el8.src.rpm
openshift-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el8.src.rpm
openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el8.src.rpm

aarch64:
cri-o-1.23.2-2.rhaos4.10.git071ae78.el8.aarch64.rpm
cri-o-debuginfo-1.23.2-2.rhaos4.10.git071ae78.el8.aarch64.rpm
cri-o-debugsource-1.23.2-2.rhaos4.10.git071ae78.el8.aarch64.rpm
openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el8.aarch64.rpm

noarch:
jenkins-2-plugins-4.10.1647505461-1.el8.noarch.rpm

ppc64le:
cri-o-1.23.2-2.rhaos4.10.git071ae78.el8.ppc64le.rpm
cri-o-debuginfo-1.23.2-2.rhaos4.10.git071ae78.el8.ppc64le.rpm
cri-o-debugsource-1.23.2-2.rhaos4.10.git071ae78.el8.ppc64le.rpm
openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.23.2-2.rhaos4.10.git071ae78.el8.s390x.rpm
cri-o-debuginfo-1.23.2-2.rhaos4.10.git071ae78.el8.s390x.rpm
cri-o-debugsource-1.23.2-2.rhaos4.10.git071ae78.el8.s390x.rpm
openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.23.2-2.rhaos4.10.git071ae78.el8.x86_64.rpm
cri-o-debuginfo-1.23.2-2.rhaos4.10.git071ae78.el8.x86_64.rpm
cri-o-debugsource-1.23.2-2.rhaos4.10.git071ae78.el8.x86_64.rpm
openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25173
https://access.redhat.com/security/cve/CVE-2022-25174
https://access.redhat.com/security/cve/CVE-2022-25175
https://access.redhat.com/security/cve/CVE-2022-25176
https://access.redhat.com/security/cve/CVE-2022-25177
https://access.redhat.com/security/cve/CVE-2022-25178
https://access.redhat.com/security/cve/CVE-2022-25179
https://access.redhat.com/security/cve/CVE-2022-25180
https://access.redhat.com/security/cve/CVE-2022-25181
https://access.redhat.com/security/cve/CVE-2022-25182
https://access.redhat.com/security/cve/CVE-2022-25183
https://access.redhat.com/security/cve/CVE-2022-25184
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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x+p0
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1025:01 Important: OpenShift Container Platform 4.10.6

Red Hat OpenShift Container Platform release 4.10.6 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.6. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2022:1026
Security Fix(es):
* workflow-cps: OS command execution through crafted SCM contents (CVE-2022-25173) * workflow-cps-global-lib: OS command execution through crafted SCM contents (CVE-2022-25174) * workflow-multibranch: OS command execution through crafted SCM contents (CVE-2022-25175) * workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25181) * workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25182) * workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25183) * workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25176) * workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25177) * workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25178) * workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25179) * workflow-cps: Password parameters are included from the original build in replayed builds (CVE-2022-25180) * pipeline-build-step: Password parameter default values exposed (CVE-2022-25184)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html



Summary


Solution

For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2022-25173 https://access.redhat.com/security/cve/CVE-2022-25174 https://access.redhat.com/security/cve/CVE-2022-25175 https://access.redhat.com/security/cve/CVE-2022-25176 https://access.redhat.com/security/cve/CVE-2022-25177 https://access.redhat.com/security/cve/CVE-2022-25178 https://access.redhat.com/security/cve/CVE-2022-25179 https://access.redhat.com/security/cve/CVE-2022-25180 https://access.redhat.com/security/cve/CVE-2022-25181 https://access.redhat.com/security/cve/CVE-2022-25182 https://access.redhat.com/security/cve/CVE-2022-25183 https://access.redhat.com/security/cve/CVE-2022-25184 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenShift Container Platform 4.10:
Source: openshift-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el7.src.rpm openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el7.src.rpm
x86_64: openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el7.x86_64.rpm openshift-clients-redistributable-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el7.x86_64.rpm openshift-hyperkube-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.10:
Source: cri-o-1.23.2-2.rhaos4.10.git071ae78.el8.src.rpm jenkins-2-plugins-4.10.1647505461-1.el8.src.rpm openshift-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el8.src.rpm openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el8.src.rpm
aarch64: cri-o-1.23.2-2.rhaos4.10.git071ae78.el8.aarch64.rpm cri-o-debuginfo-1.23.2-2.rhaos4.10.git071ae78.el8.aarch64.rpm cri-o-debugsource-1.23.2-2.rhaos4.10.git071ae78.el8.aarch64.rpm openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el8.aarch64.rpm openshift-hyperkube-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el8.aarch64.rpm
noarch: jenkins-2-plugins-4.10.1647505461-1.el8.noarch.rpm
ppc64le: cri-o-1.23.2-2.rhaos4.10.git071ae78.el8.ppc64le.rpm cri-o-debuginfo-1.23.2-2.rhaos4.10.git071ae78.el8.ppc64le.rpm cri-o-debugsource-1.23.2-2.rhaos4.10.git071ae78.el8.ppc64le.rpm openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el8.ppc64le.rpm openshift-hyperkube-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el8.ppc64le.rpm
s390x: cri-o-1.23.2-2.rhaos4.10.git071ae78.el8.s390x.rpm cri-o-debuginfo-1.23.2-2.rhaos4.10.git071ae78.el8.s390x.rpm cri-o-debugsource-1.23.2-2.rhaos4.10.git071ae78.el8.s390x.rpm openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el8.s390x.rpm openshift-hyperkube-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el8.s390x.rpm
x86_64: cri-o-1.23.2-2.rhaos4.10.git071ae78.el8.x86_64.rpm cri-o-debuginfo-1.23.2-2.rhaos4.10.git071ae78.el8.x86_64.rpm cri-o-debugsource-1.23.2-2.rhaos4.10.git071ae78.el8.x86_64.rpm openshift-clients-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el8.x86_64.rpm openshift-clients-redistributable-4.10.0-202203170916.p0.g6de42bd.assembly.stream.el8.x86_64.rpm openshift-hyperkube-4.10.0-202203211237.p0.gb0357ed.assembly.stream.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1025-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1025
Issued Date: : 2022-03-28
CVE Names: CVE-2022-25173 CVE-2022-25174 CVE-2022-25175 CVE-2022-25176 CVE-2022-25177 CVE-2022-25178 CVE-2022-25179 CVE-2022-25180 CVE-2022-25181 CVE-2022-25182 CVE-2022-25183 CVE-2022-25184

Topic

Red Hat OpenShift Container Platform release 4.10.6 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.10.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.CVE-2022-25181 CVE-2022-25182 CVE-2022-25183 CVE-2022-25176 CVE-2022-25177CVE-2022-25178 CVE-2022-25179 CVE-2022-25180 CVE-2022-25184


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.10 - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2055719 - CVE-2022-25175 workflow-multibranch: OS command execution through crafted SCM contents

2055733 - CVE-2022-25173 workflow-cps: OS command execution through crafted SCM contents

2055734 - CVE-2022-25174 workflow-cps-global-lib: OS command execution through crafted SCM contents

2055787 - CVE-2022-25176 workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names

2055788 - CVE-2022-25177 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names

2055789 - CVE-2022-25178 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names

2055792 - CVE-2022-25179 workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names

2055795 - CVE-2022-25180 workflow-cps: Password parameters are included from the original build in replayed builds

2055797 - CVE-2022-25181 workflow-cps-global-lib: Sandbox bypass vulnerability

2055798 - CVE-2022-25182 workflow-cps-global-lib: Sandbox bypass vulnerability

2055802 - CVE-2022-25183 workflow-cps-global-lib: Sandbox bypass vulnerability

2055804 - CVE-2022-25184 pipeline-build-step: Password parameter default values exposed


Related News