-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.9.54 packages and security update
Advisory ID:       RHSA-2022:9110-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:9110
Issue date:        2023-01-06
CVE Names:         CVE-2022-34177 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.9.54 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.9 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.9.54. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2022:9111

Security Fix(es):

* jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step
Plugin (CVE-2022-34177)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2103551 - CVE-2022-34177 jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin

6. Package List:

Red Hat OpenShift Container Platform 4.9:

Source:
cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el7.src.rpm
openshift-4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.src.rpm
openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.src.rpm

x86_64:
cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64.rpm
cri-o-debuginfo-1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64.rpm
openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64.rpm
openshift-clients-redistributable-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64.rpm
openshift-hyperkube-4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.9:

Source:
cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el8.src.rpm
jenkins-2-plugins-4.9.1669894222-1.el8.src.rpm
jenkins-2.361.1.1669892772-1.el8.src.rpm
openshift-4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.src.rpm
openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.src.rpm

aarch64:
cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64.rpm
cri-o-debuginfo-1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64.rpm
cri-o-debugsource-1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64.rpm
openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.aarch64.rpm
openshift-hyperkube-4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.aarch64.rpm

noarch:
jenkins-2-plugins-4.9.1669894222-1.el8.noarch.rpm
jenkins-2.361.1.1669892772-1.el8.noarch.rpm

ppc64le:
cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le.rpm
cri-o-debuginfo-1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le.rpm
cri-o-debugsource-1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le.rpm
openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.ppc64le.rpm
openshift-hyperkube-4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x.rpm
cri-o-debuginfo-1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x.rpm
cri-o-debugsource-1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x.rpm
openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.s390x.rpm
openshift-hyperkube-4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64.rpm
cri-o-debuginfo-1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64.rpm
cri-o-debugsource-1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64.rpm
openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64.rpm
openshift-clients-redistributable-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64.rpm
openshift-hyperkube-4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-34177
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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rnK9
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-9110:01 Important: OpenShift Container Platform 4.9.54

Red Hat OpenShift Container Platform release 4.9.54 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.54. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2022:9111
Security Fix(es):
* jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin (CVE-2022-34177)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2022-34177 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenShift Container Platform 4.9:
Source: cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el7.src.rpm openshift-4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.src.rpm openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.src.rpm
x86_64: cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64.rpm cri-o-debuginfo-1.22.5-16.rhaos4.9.git88e9cdc.el7.x86_64.rpm openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64.rpm openshift-clients-redistributable-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el7.x86_64.rpm openshift-hyperkube-4.9.0-202211302226.p0.gc763d11.assembly.stream.el7.x86_64.rpm
Red Hat OpenShift Container Platform 4.9:
Source: cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el8.src.rpm jenkins-2-plugins-4.9.1669894222-1.el8.src.rpm jenkins-2.361.1.1669892772-1.el8.src.rpm openshift-4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.src.rpm openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.src.rpm
aarch64: cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64.rpm cri-o-debuginfo-1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64.rpm cri-o-debugsource-1.22.5-16.rhaos4.9.git88e9cdc.el8.aarch64.rpm openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.aarch64.rpm openshift-hyperkube-4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.aarch64.rpm
noarch: jenkins-2-plugins-4.9.1669894222-1.el8.noarch.rpm jenkins-2.361.1.1669892772-1.el8.noarch.rpm
ppc64le: cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le.rpm cri-o-debuginfo-1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le.rpm cri-o-debugsource-1.22.5-16.rhaos4.9.git88e9cdc.el8.ppc64le.rpm openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.ppc64le.rpm openshift-hyperkube-4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.ppc64le.rpm
s390x: cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x.rpm cri-o-debuginfo-1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x.rpm cri-o-debugsource-1.22.5-16.rhaos4.9.git88e9cdc.el8.s390x.rpm openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.s390x.rpm openshift-hyperkube-4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.s390x.rpm
x86_64: cri-o-1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64.rpm cri-o-debuginfo-1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64.rpm cri-o-debugsource-1.22.5-16.rhaos4.9.git88e9cdc.el8.x86_64.rpm openshift-clients-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64.rpm openshift-clients-redistributable-4.9.0-202212060855.p0.g88cfeb4.assembly.stream.el8.x86_64.rpm openshift-hyperkube-4.9.0-202211302226.p0.gc763d11.assembly.stream.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:9110-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:9110
Issued Date: : 2023-01-06
CVE Names: CVE-2022-34177

Topic

Red Hat OpenShift Container Platform release 4.9.54 is now available withupdates to packages and images that fix several bugs and add enhancements.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.9 - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2103551 - CVE-2022-34177 jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin


Related News