You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa jenkins i openshift

Sigurnosni nedostaci programskih paketa jenkins i openshift

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.5.7 jenkins and openshift packages security update
Advisory ID: RHSA-2020:3519-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3519
Issue date: 2020-08-24
CVE Names: CVE-2020-2220 CVE-2020-2221 CVE-2020-2222
CVE-2020-2223 CVE-2020-8557
=====================================================================

1. Summary:

An update for jenkins and openshift is now available for Red Hat OpenShift
Container Platform 4.5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.5 – noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

* jenkins: Stored XSS vulnerability in job build time trend (CVE-2020-2220)

* jenkins: Stored XSS vulnerability in upstream cause (CVE-2020-2221)

* jenkins: Stored XSS vulnerability in ‘keep forever’ badge icons
(CVE-2020-2222)

* jenkins: Stored XSS vulnerability in console links (CVE-2020-2223)

* kubernetes: Node disk DOS by writing to container /etc/hosts
(CVE-2020-8557)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.5 see the following documentation, which
will be updated shortly for release 4.5.7, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.5/updating/updating-cluster
– -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1835977 – CVE-2020-8557 kubernetes: Node disk DOS by writing to container /etc/hosts
1857425 – CVE-2020-2220 jenkins: Stored XSS vulnerability in job build time trend
1857427 – CVE-2020-2221 jenkins: Stored XSS vulnerability in upstream cause
1857431 – CVE-2020-2222 jenkins: Stored XSS vulnerability in ‘keep forever’ badge icons
1857433 – CVE-2020-2223 jenkins: Stored XSS vulnerability in console links

6. Package List:

Red Hat OpenShift Container Platform 4.5:

Source:
jenkins-2.235.2.1597312414-1.el7.src.rpm
openshift-4.5.0-202008130146.p0.git.0.aaf1d57.el7.src.rpm

noarch:
jenkins-2.235.2.1597312414-1.el7.noarch.rpm

ppc64le:
openshift-hyperkube-4.5.0-202008130146.p0.git.0.aaf1d57.el7.ppc64le.rpm

s390x:
openshift-hyperkube-4.5.0-202008130146.p0.git.0.aaf1d57.el7.s390x.rpm

x86_64:
openshift-hyperkube-4.5.0-202008130146.p0.git.0.aaf1d57.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.5:

Source:
openshift-4.5.0-202008130146.p0.git.0.aaf1d57.el8.src.rpm

ppc64le:
openshift-hyperkube-4.5.0-202008130146.p0.git.0.aaf1d57.el8.ppc64le.rpm

s390x:
openshift-hyperkube-4.5.0-202008130146.p0.git.0.aaf1d57.el8.s390x.rpm

x86_64:
openshift-hyperkube-4.5.0-202008130146.p0.git.0.aaf1d57.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2220
https://access.redhat.com/security/cve/CVE-2020-2221
https://access.redhat.com/security/cve/CVE-2020-2222
https://access.redhat.com/security/cve/CVE-2020-2223
https://access.redhat.com/security/cve/CVE-2020-8557
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=rgAn
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorFilip Omazic
Cert idNCERT-REF-2020-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa openshift-hyperkube-container

Otkriven je sigurnosni nedostatak u programskom paketu openshift-enterprise-hyperkube-container za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close