-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3138
         OpenShift Container Platform 3.11 jenkins security update
                              16 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jenkins
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Create Arbitrary Files     -- Existing Account            
                   Cross-site Request Forgery -- Remote with User Interaction
                   Access Confidential Data   -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10354 CVE-2019-10353 CVE-2019-10352

Reference:         ESB-2019.2674

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2503

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 3.11 jenkins security update
Advisory ID:       RHSA-2019:2503-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2503
Issue date:        2019-08-15
CVE Names:         CVE-2019-10352 CVE-2019-10353 CVE-2019-10354 
=====================================================================

1. Summary:

An update for jenkins is now available for Red Hat OpenShift Container
Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch

3. Description:

Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

* jenkins: CSRF protection tokens did not expire (CVE-2019-10353)

* jenkins: Arbitrary file write vulnerability using file parameter
definitions (CVE-2019-10352)

* jenkins: Unauthorized view fragment access (CVE-2019-10354)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 3.11 see the following documentation,
which will be updated shortly for release 3.11.135, for important
instructions on how to upgrade your cluster and fully apply this
asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1730824 - CVE-2019-10352 jenkins: Arbitrary file write vulnerability using file parameter definitions (SECURITY-1424)
1730869 - CVE-2019-10354 jenkins: Unauthorized view fragment access (SECURITY-534)
1730877 - CVE-2019-10353 jenkins: CSRF protection tokens did not expire  (SECURITY-626)

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
jenkins-2.176.2.1563460897-1.el7.src.rpm

noarch:
jenkins-2.176.2.1563460897-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10352
https://access.redhat.com/security/cve/CVE-2019-10353
https://access.redhat.com/security/cve/CVE-2019-10354
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=J3NN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t3Yp
-----END PGP SIGNATURE-----