-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.8.56 packages and security update
Advisory ID:       RHSA-2023:0017-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0017
Issue date:        2023-01-12
CVE Names:         CVE-2022-2048 CVE-2022-29047 CVE-2022-30945 
                   CVE-2022-30946 CVE-2022-30948 CVE-2022-30952 
                   CVE-2022-30953 CVE-2022-30954 CVE-2022-34174 
                   CVE-2022-34176 CVE-2022-34177 CVE-2022-36881 
                   CVE-2022-36882 CVE-2022-36883 CVE-2022-36884 
                   CVE-2022-36885 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.8.56 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.8 - noarch

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.8.56. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2023:0018

Security Fix(es):

* Pipeline Shared Groovy Libraries: Untrusted users can modify some
Pipeline libraries in Pipeline Shared Groovy Libraries Plugin
(CVE-2022-29047)
* Jenkins plugin: Sandbox bypass vulnerability through implicitly
allowlisted platform Groovy files in Pipeline: Groovy Plugin
(CVE-2022-30945)
* Jenkins plugin: Mercurial SCM plugin can check out from the controller
file system (CVE-2022-30948)
* jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step
Plugin (CVE-2022-34177)
* jenkins-plugin: Man-in-the-Middle (MitM) in
org.jenkins-ci.plugins:git-client (CVE-2022-36881)
* http2-server: Invalid HTTP/2 requests cause DoS (CVE-2022-2048)
* Jenkins plugin: CSRF vulnerability in Script Security Plugin
(CVE-2022-30946)
* Jenkins plugin: User-scoped credentials exposed to other users by
Pipeline SCM API for Blue Ocean Plugin (CVE-2022-30952)
* Jenkins plugin: CSRF vulnerability in Blue Ocean Plugin (CVE-2022-30953)
* Jenkins plugin: missing permission checks in Blue Ocean Plugin
(CVE-2022-30954)
* jenkins: Observable timing discrepancy allows determining username
validity (CVE-2022-34174)
* jenkins-plugin/junit: Stored XSS vulnerability in JUnit Plugin
(CVE-2022-34176)
* jenkins-plugin: Cross-site Request Forgery (CSRF) in
org.jenkins-ci.plugins:git (CVE-2022-36882)
* jenkins plugin: Lack of authentication mechanism in Git Plugin webhook
(CVE-2022-36883)
* jenkins plugin: Lack of authentication mechanism in Git Plugin webhook
(CVE-2022-36884)
* jenkins plugin: Non-constant time webhook signature comparison in GitHub
Plugin (CVE-2022-36885)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

4. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2074855 - CVE-2022-29047 Pipeline Shared Groovy Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin
2103548 - CVE-2022-34176 jenkins-plugin/junit: Stored XSS vulnerability in JUnit Plugin
2103551 - CVE-2022-34177 jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin
2114755 - CVE-2022-36881 jenkins-plugin: Man-in-the-Middle (MitM) in org.jenkins-ci.plugins:git-client
2116840 - CVE-2022-36882 jenkins-plugin: Cross-site Request Forgery (CSRF) in org.jenkins-ci.plugins:git
2116952 - CVE-2022-2048 http2-server: Invalid HTTP/2 requests cause DoS
2119642 - CVE-2022-30945 Jenkins plugin: Sandbox bypass vulnerability through implicitly allowlisted platform Groovy files in Pipeline: Groovy Plugin
2119643 - CVE-2022-30946 Jenkins plugin: CSRF vulnerability in Script Security Plugin
2119644 - CVE-2022-30948 Jenkins plugin: Mercurial SCM plugin can check out from the controller file system
2119645 - CVE-2022-30952 Jenkins plugin: User-scoped credentials exposed to other users by Pipeline SCM API for Blue Ocean Plugin
2119646 - CVE-2022-30953 Jenkins plugin: CSRF vulnerability in Blue Ocean Plugin
2119647 - CVE-2022-30954 Jenkins plugin: missing permission checks in Blue Ocean Plugin
2119653 - CVE-2022-34174 jenkins: Observable timing discrepancy allows determining username validity
2119656 - CVE-2022-36883 jenkins plugin: Lack of authentication mechanism in Git Plugin webhook
2119657 - CVE-2022-36884 jenkins plugin: Lack of authentication mechanism in Git Plugin webhook
2119658 - CVE-2022-36885 jenkins plugin: Non-constant time webhook signature comparison in GitHub Plugin

6. Package List:

Red Hat OpenShift Container Platform 4.8:

Source:
jenkins-2-plugins-4.8.1672842762-1.el8.src.rpm
jenkins-2.361.1.1672840472-1.el8.src.rpm

noarch:
jenkins-2-plugins-4.8.1672842762-1.el8.noarch.rpm
jenkins-2.361.1.1672840472-1.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2048
https://access.redhat.com/security/cve/CVE-2022-29047
https://access.redhat.com/security/cve/CVE-2022-30945
https://access.redhat.com/security/cve/CVE-2022-30946
https://access.redhat.com/security/cve/CVE-2022-30948
https://access.redhat.com/security/cve/CVE-2022-30952
https://access.redhat.com/security/cve/CVE-2022-30953
https://access.redhat.com/security/cve/CVE-2022-30954
https://access.redhat.com/security/cve/CVE-2022-34174
https://access.redhat.com/security/cve/CVE-2022-34176
https://access.redhat.com/security/cve/CVE-2022-34177
https://access.redhat.com/security/cve/CVE-2022-36881
https://access.redhat.com/security/cve/CVE-2022-36882
https://access.redhat.com/security/cve/CVE-2022-36883
https://access.redhat.com/security/cve/CVE-2022-36884
https://access.redhat.com/security/cve/CVE-2022-36885
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY8CK8NzjgjWX9erEAQg9gg//YHwlfSaT6+BEwCGZFH5+gzF/Hm4V4fXK
pqDxCfntMnj0Wu6Oe5oSccJeSoOBGL+Ff7XQiVqp2Nei859J6ie1idOD+at85z66
zypX4gRRc75aJimMELIZl2ycZrO7DtcWN/q3gh+tppgoashUjEqQXaBPt+5u32Ly
LQ46UN8m3JxfLmL5Ms2rwxUmZ3ocEoFF+zrW5/XD1ulvJPinhfOgk/qwIy8/a64P
TvYjmu9Hz+DzDmG5IaKj7ByP6oOOWbHEpmqf33tf06uM4PofXIzJU4W/YGzuqnc/
qBNB5p40JMCPAHIlOeKnDIduNwdrg+HxJUYaNfMTi3En0eF/QEhLargSspjH0aDy
ILKslVQLpIuZ3MOIaJYkr1BmiIALsZFdyjRfSR0Q0CVBbroMI2wmgs6DIcXPrBIZ
76fPXx9Um8zuLYCD+s2xanH6ySCPN4pA+887aoHe055iMvZHJzLThPXCBJsTcgcA
EcNRmxXoJve4w6/ADVsfNJ2SmCVS4VC0f3J+lRDtLxXfUS+nrC96kAalibckkNAN
O8xKrcpqTGBR4XZK6TVjXTB/VeO+RZF1bQWMLYVn3CBZHP/t3ycVB1prai0CVGRs
/XOP0tu5FPz+LFVCgyK88zn9eD8+JQ4WNTINLXEASJDi3ok+l67NswgmopnrY3kY
7Er6WWwsysQ=afS3
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0017:01 Important: OpenShift Container Platform 4.8.56

Red Hat OpenShift Container Platform release 4.8.56 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.56. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2023:0018
Security Fix(es):
* Pipeline Shared Groovy Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin (CVE-2022-29047) * Jenkins plugin: Sandbox bypass vulnerability through implicitly allowlisted platform Groovy files in Pipeline: Groovy Plugin (CVE-2022-30945) * Jenkins plugin: Mercurial SCM plugin can check out from the controller file system (CVE-2022-30948) * jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin (CVE-2022-34177) * jenkins-plugin: Man-in-the-Middle (MitM) in org.jenkins-ci.plugins:git-client (CVE-2022-36881) * http2-server: Invalid HTTP/2 requests cause DoS (CVE-2022-2048) * Jenkins plugin: CSRF vulnerability in Script Security Plugin (CVE-2022-30946) * Jenkins plugin: User-scoped credentials exposed to other users by Pipeline SCM API for Blue Ocean Plugin (CVE-2022-30952) * Jenkins plugin: CSRF vulnerability in Blue Ocean Plugin (CVE-2022-30953) * Jenkins plugin: missing permission checks in Blue Ocean Plugin (CVE-2022-30954) * jenkins: Observable timing discrepancy allows determining username validity (CVE-2022-34174) * jenkins-plugin/junit: Stored XSS vulnerability in JUnit Plugin (CVE-2022-34176) * jenkins-plugin: Cross-site Request Forgery (CSRF) in org.jenkins-ci.plugins:git (CVE-2022-36882) * jenkins plugin: Lack of authentication mechanism in Git Plugin webhook (CVE-2022-36883) * jenkins plugin: Lack of authentication mechanism in Git Plugin webhook (CVE-2022-36884) * jenkins plugin: Non-constant time webhook signature comparison in GitHub Plugin (CVE-2022-36885)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2022-2048 https://access.redhat.com/security/cve/CVE-2022-29047 https://access.redhat.com/security/cve/CVE-2022-30945 https://access.redhat.com/security/cve/CVE-2022-30946 https://access.redhat.com/security/cve/CVE-2022-30948 https://access.redhat.com/security/cve/CVE-2022-30952 https://access.redhat.com/security/cve/CVE-2022-30953 https://access.redhat.com/security/cve/CVE-2022-30954 https://access.redhat.com/security/cve/CVE-2022-34174 https://access.redhat.com/security/cve/CVE-2022-34176 https://access.redhat.com/security/cve/CVE-2022-34177 https://access.redhat.com/security/cve/CVE-2022-36881 https://access.redhat.com/security/cve/CVE-2022-36882 https://access.redhat.com/security/cve/CVE-2022-36883 https://access.redhat.com/security/cve/CVE-2022-36884 https://access.redhat.com/security/cve/CVE-2022-36885 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat OpenShift Container Platform 4.8:
Source: jenkins-2-plugins-4.8.1672842762-1.el8.src.rpm jenkins-2.361.1.1672840472-1.el8.src.rpm
noarch: jenkins-2-plugins-4.8.1672842762-1.el8.noarch.rpm jenkins-2.361.1.1672840472-1.el8.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0017-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0017
Issued Date: : 2023-01-12
CVE Names: CVE-2022-2048 CVE-2022-29047 CVE-2022-30945 CVE-2022-30946 CVE-2022-30948 CVE-2022-30952 CVE-2022-30953 CVE-2022-30954 CVE-2022-34174 CVE-2022-34176 CVE-2022-34177 CVE-2022-36881 CVE-2022-36882 CVE-2022-36883 CVE-2022-36884 CVE-2022-36885

Topic

Red Hat OpenShift Container Platform release 4.8.56 is now available withupdates to packages and images that fix several bugs and add enhancements.This release includes a security update for Red Hat OpenShift ContainerPlatform 4.8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Container Platform 4.8 - noarch


Bugs Fixed

2074855 - CVE-2022-29047 Pipeline Shared Groovy Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin

2103548 - CVE-2022-34176 jenkins-plugin/junit: Stored XSS vulnerability in JUnit Plugin

2103551 - CVE-2022-34177 jenkins-plugin: Arbitrary file write vulnerability in Pipeline Input Step Plugin

2114755 - CVE-2022-36881 jenkins-plugin: Man-in-the-Middle (MitM) in org.jenkins-ci.plugins:git-client

2116840 - CVE-2022-36882 jenkins-plugin: Cross-site Request Forgery (CSRF) in org.jenkins-ci.plugins:git

2116952 - CVE-2022-2048 http2-server: Invalid HTTP/2 requests cause DoS

2119642 - CVE-2022-30945 Jenkins plugin: Sandbox bypass vulnerability through implicitly allowlisted platform Groovy files in Pipeline: Groovy Plugin

2119643 - CVE-2022-30946 Jenkins plugin: CSRF vulnerability in Script Security Plugin

2119644 - CVE-2022-30948 Jenkins plugin: Mercurial SCM plugin can check out from the controller file system

2119645 - CVE-2022-30952 Jenkins plugin: User-scoped credentials exposed to other users by Pipeline SCM API for Blue Ocean Plugin

2119646 - CVE-2022-30953 Jenkins plugin: CSRF vulnerability in Blue Ocean Plugin

2119647 - CVE-2022-30954 Jenkins plugin: missing permission checks in Blue Ocean Plugin

2119653 - CVE-2022-34174 jenkins: Observable timing discrepancy allows determining username validity

2119656 - CVE-2022-36883 jenkins plugin: Lack of authentication mechanism in Git Plugin webhook

2119657 - CVE-2022-36884 jenkins plugin: Lack of authentication mechanism in Git Plugin webhook

2119658 - CVE-2022-36885 jenkins plugin: Non-constant time webhook signature comparison in GitHub Plugin


Related News