-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2643
   OpenShift Container Platform 4.5.4 jenkins-2-plugins security update
                               3 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.5.4 jenkins-2-plugins
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2190  

Reference:         ESB-2020.1973

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3207

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.5.4 jenkins-2-plugins security update
Advisory ID:       RHSA-2020:3207-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3207
Issue date:        2020-07-31
CVE Names:         CVE-2020-2190 
=====================================================================

1. Summary:

An update for jenkins-2-plugins is now available for Red Hat OpenShift
Container Platform 4.5.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.5 - noarch

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* jenkins-script-security-plugin: A vulnerability was found in Jenkins
Script Security Plugin 1.72 and earlier does not correctly escape pending
or approved classpath entries on the In-process Script Approval page,
resulting in a stored cross-site scripting vulnerability. (CVE-2020-2190)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.5 see the following documentation, which
will be updated shortly for release 4.5.4, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.5/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1847337 - CVE-2020-2190 jenkins-script-security-plugin: cross-site scripting vulnerability due to configure sandboxed scripts

6. Package List:

Red Hat OpenShift Container Platform 4.5:

Source:
jenkins-2-plugins-4.5.1595405982-1.el7.src.rpm

noarch:
jenkins-2-plugins-4.5.1595405982-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2190
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=m7/S
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cPzA
-----END PGP SIGNATURE-----