-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3098
   OpenShift Container Platform 4.3.35 jenkins-2-plugins security update
                             10 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.3.35 jenkins-2-plugins
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Reduced Security                -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2136 CVE-2020-2135 CVE-2020-2134
                   CVE-2020-2111 CVE-2020-2110 CVE-2020-2109
                   CVE-2019-16538  

Reference:         ESB-2020.2107.2
                   ESB-2020.0857
                   ESB-2020.0498
                   ESB-2019.4420

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3616

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.3.35 jenkins-2-plugins security update
Advisory ID:       RHSA-2020:3616-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3616
Issue date:        2020-09-09
CVE Names:         CVE-2019-16538 CVE-2020-2109 CVE-2020-2110 
                   CVE-2020-2111 CVE-2020-2134 CVE-2020-2135 
                   CVE-2020-2136 
=====================================================================

1. Summary:

An update for jenkins-2-plugins is now available for Red Hat OpenShift
Container Platform 4.3.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.3 - noarch

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* jenkins-script-security-plugin: sandbox protection bypass led to
arbitrary code execution in sandboxed scripts (CVE-2019-16538)

* jenkins-pipeline-groovy-plugin: sandbox protection bypass through default
parameter expressions in CPS-transformed methods (CVE-2020-2109)

* jenkins-script-security-plugin: sandbox protection bypass during script
compilation phase by applying AST transforming annotations (CVE-2020-2110)

* jenkins-script-security-plugin: sandbox protection bypass via crafted
constructor calls and crafted constructor bodies (CVE-2020-2134)

* jenkins-script-security-plugin: sandbox protection bypass led to
arbitrary code execution (CVE-2020-2135)

* jenkins-subversion-plugin: XSS in project repository base URL
(CVE-2020-2111)

* jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.3 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.3/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1819074 - CVE-2020-2136 jenkins-git-plugin: stored cross-site scripting
1819078 - CVE-2020-2135 jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution
1819091 - CVE-2020-2134 jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted constructor bodies
1819093 - CVE-2020-2110 jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST transforming annotations
1819095 - CVE-2020-2109 jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS-transformed methods
1819105 - CVE-2020-2111 jenkins-subversion-plugin: XSS in project repository base url
1819652 - CVE-2019-16538 jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed scripts

6. Package List:

Red Hat OpenShift Container Platform 4.3:

Source:
jenkins-2-plugins-4.3.1597915133-1.el7.src.rpm

noarch:
jenkins-2-plugins-4.3.1597915133-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-16538
https://access.redhat.com/security/cve/CVE-2020-2109
https://access.redhat.com/security/cve/CVE-2020-2110
https://access.redhat.com/security/cve/CVE-2020-2111
https://access.redhat.com/security/cve/CVE-2020-2134
https://access.redhat.com/security/cve/CVE-2020-2135
https://access.redhat.com/security/cve/CVE-2020-2136
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uhH0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xzIk
-----END PGP SIGNATURE-----