Operating System:

[RedHat]

Published:

23 September 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3576
        OpenShift Container Platform 4.1.16 jenkins security update
                             23 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           jenkins
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Cross-site Scripting       -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10384 CVE-2019-10383 

Reference:         ESB-2019.3262

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2789

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.1.16 jenkins security update
Advisory ID:       RHSA-2019:2789-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2789
Issue date:        2019-09-20
CVE Names:         CVE-2019-10383 CVE-2019-10384 
=====================================================================

1. Summary:

An update for jenkins is now available for Red Hat OpenShift Container
Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.1 - noarch

3. Description:

Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

* jenkins: CSRF protection tokens for anonymous users did not expire in
some circumstances (SECURITY-1491) (CVE-2019-10384)

* jenkins: stored cross-site scripting in update center web pages
(SECURITY-1453) (CVE-2019-10383)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.16, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1747293 - CVE-2019-10383 jenkins: stored cross-site scripting in update center web pages (SECURITY-1453)
1747297 - CVE-2019-10384 jenkins: CSRF protection tokens for anonymous users did not expire in some circumstances (SECURITY-1491)

6. Package List:

Red Hat OpenShift Container Platform 4.1:

Source:
jenkins-2.176.3.1568229898-1.el7.src.rpm

noarch:
jenkins-2.176.3.1568229898-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10383
https://access.redhat.com/security/cve/CVE-2019-10384
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iPJ/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/U/B
-----END PGP SIGNATURE-----