You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Openshift

Sigurnosni nedostaci programskog paketa Openshift

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 3.11 jenkins-2-plugins security update
Advisory ID: RHSA-2020:2478-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2478
Issue date: 2020-06-17
CVE Names: CVE-2019-10392 CVE-2019-16538 CVE-2020-2109
CVE-2020-2110 CVE-2020-2111 CVE-2020-2134
CVE-2020-2135 CVE-2020-2136
=====================================================================

1. Summary:

An update for jenkins-2-plugins is now available for Red Hat OpenShift
Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 – noarch

3. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* jenkins-git-client-plugin: OS command injection via ‘git ls-remote’
(CVE-2019-10392)

* jenkins-script-security-plugin: sandbox protection bypass leads to
execute arbitrary code in sandboxed scripts (CVE-2019-16538)

* jenkins-pipeline-groovy-plugin: sandbox protection bypass through default
parameter expressions in CPS-transformed methods (CVE-2020-2109)

* jenkins-script-security-plugin: sandbox protection bypass during script
compilation phase by applying AST transforming annotations (CVE-2020-2110)

* jenkins-script-security-plugin: sandbox protection bypass via crafted
constructor calls and crafted constructor bodies (CVE-2020-2134)

* jenkins-script-security-plugin: sandbox protection bypass leads to
arbitrary code execution (CVE-2020-2135)

* jenkins-subversion-plugin: XSS in project repository base url
(CVE-2020-2111)

* jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

See the following documentation, which will be updated shortly for release
3.11.232, for important instructions on how to upgrade your cluster and
fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1819074 – CVE-2020-2136 jenkins-git-plugin: stored cross-site scripting
1819078 – CVE-2020-2135 jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution
1819091 – CVE-2020-2134 jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted constructor bodies
1819093 – CVE-2020-2110 jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST transforming annotations
1819095 – CVE-2020-2109 jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS-transformed methods
1819105 – CVE-2020-2111 jenkins-subversion-plugin: XSS in project repository base url
1819652 – CVE-2019-16538 jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed scripts
1819704 – CVE-2019-10392 jenkins-git-client-plugin: OS command injection via ‘git ls-remote’

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
jenkins-2-plugins-3.11.1591354111-1.el7.src.rpm

noarch:
jenkins-2-plugins-3.11.1591354111-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10392
https://access.redhat.com/security/cve/CVE-2019-16538
https://access.redhat.com/security/cve/CVE-2020-2109
https://access.redhat.com/security/cve/CVE-2020-2110
https://access.redhat.com/security/cve/CVE-2020-2111
https://access.redhat.com/security/cve/CVE-2020-2134
https://access.redhat.com/security/cve/CVE-2020-2135
https://access.redhat.com/security/cve/CVE-2020-2136
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=sSMF
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.3.25 security update
Advisory ID: RHSA-2020:2439-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2439
Issue date: 2020-06-17
CVE Names: CVE-2020-1750 CVE-2020-8616 CVE-2020-8617
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.3.25 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):

* machine-config-operator-container: A flaw in the machine-config-operator
caused an OpenShift node to become unresponsive when a container consumes a
large amount of memory (CVE-2020-1750)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

3. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.25, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
– -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1808130 – CVE-2020-1750 machine-config-operator-container: mmap stressor makes the cluster unresponsive

5. References:

https://access.redhat.com/security/cve/CVE-2020-1750
https://access.redhat.com/security/cve/CVE-2020-8616
https://access.redhat.com/security/cve/CVE-2020-8617
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=2wX7
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.3.25 containernetworking-plugins security update
Advisory ID: RHSA-2020:2443-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2443
Issue date: 2020-06-17
CVE Names: CVE-2020-10749
=====================================================================

1. Summary:

An update for containernetworking-plugins is now available for Red Hat
OpenShift Container Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.3 – ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* containernetworking/plugins: A vulnerability in IPv4 networking
implementations allowed malicious containers in Kubernetes clusters to
perform man-in-the-middle (MitM) attacks by redirecting traffic to the
malicious container with “rogue” IPv6 router advertisements.
(CVE-2020-10749)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.25, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
– -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1833220 – CVE-2020-10749 containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters

6. Package List:

Red Hat OpenShift Container Platform 4.3:

Source:
containernetworking-plugins-0.8.6-1.rhaos4.3.el7.src.rpm

ppc64le:
containernetworking-plugins-0.8.6-1.rhaos4.3.el7.ppc64le.rpm
containernetworking-plugins-debuginfo-0.8.6-1.rhaos4.3.el7.ppc64le.rpm

s390x:
containernetworking-plugins-0.8.6-1.rhaos4.3.el7.s390x.rpm
containernetworking-plugins-debuginfo-0.8.6-1.rhaos4.3.el7.s390x.rpm

x86_64:
containernetworking-plugins-0.8.6-1.rhaos4.3.el7.x86_64.rpm
containernetworking-plugins-debuginfo-0.8.6-1.rhaos4.3.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.3:

Source:
containernetworking-plugins-0.8.6-1.rhaos4.3.el8.src.rpm

ppc64le:
containernetworking-plugins-0.8.6-1.rhaos4.3.el8.ppc64le.rpm
containernetworking-plugins-debuginfo-0.8.6-1.rhaos4.3.el8.ppc64le.rpm
containernetworking-plugins-debugsource-0.8.6-1.rhaos4.3.el8.ppc64le.rpm

s390x:
containernetworking-plugins-0.8.6-1.rhaos4.3.el8.s390x.rpm
containernetworking-plugins-debuginfo-0.8.6-1.rhaos4.3.el8.s390x.rpm
containernetworking-plugins-debugsource-0.8.6-1.rhaos4.3.el8.s390x.rpm

x86_64:
containernetworking-plugins-0.8.6-1.rhaos4.3.el8.x86_64.rpm
containernetworking-plugins-debuginfo-0.8.6-1.rhaos4.3.el8.x86_64.rpm
containernetworking-plugins-debugsource-0.8.6-1.rhaos4.3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10749
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=9tKD
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.3.25 openshift security update
Advisory ID: RHSA-2020:2440-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2440
Issue date: 2020-06-17
CVE Names: CVE-2020-8555
=====================================================================

1. Summary:

An update for openshift is now available for Red Hat OpenShift Container
Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.3 – ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* kubernetes: A server side request forgery (SSRF) in the
kube-controller-manager allows certain authorized users to leak up to 500
bytes of arbitrary information from the master’s host network
(CVE-2020-8555)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for release 4.3.25, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
– -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1821583 – CVE-2020-8555 kubernetes: Server side request forgery (SSRF) in kube-controller-manager allows users to leak secret information

6. Package List:

Red Hat OpenShift Container Platform 4.3:

Source:
openshift-4.3.25-202006060952.git.1.96c30f6.el7.src.rpm

ppc64le:
openshift-hyperkube-4.3.25-202006060952.git.1.96c30f6.el7.ppc64le.rpm

s390x:
openshift-hyperkube-4.3.25-202006060952.git.1.96c30f6.el7.s390x.rpm

x86_64:
openshift-hyperkube-4.3.25-202006060952.git.1.96c30f6.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.3:

Source:
openshift-4.3.25-202006060952.git.1.96c30f6.el8.src.rpm

ppc64le:
openshift-hyperkube-4.3.25-202006060952.git.1.96c30f6.el8.ppc64le.rpm

s390x:
openshift-hyperkube-4.3.25-202006060952.git.1.96c30f6.el8.s390x.rpm

x86_64:
openshift-hyperkube-4.3.25-202006060952.git.1.96c30f6.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8555
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=87is
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorFilip Zagar
Cert idNCERT-REF-2020-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openshift

Otkriveni su sigurnosni nedostaci u programskom paketu openshift za operacijski sustav Redhat. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija...

Close