-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3650
       OpenShift Container Platform 3.11.306 jenkins security update
                              23 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 3.11.306 jenkins plugins
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Cross-site Scripting     -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2231 CVE-2020-2230 CVE-2020-2229
                   CVE-2019-17638  

Reference:         ASB-2020.0189
                   ASB-2020.0183
                   ESB-2020.3508
                   ESB-2020.3404
                   ESB-2020.2825

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4223

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 3.11.306 jenkins security update
Advisory ID:       RHSA-2020:4223-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4223
Issue date:        2020-10-22
CVE Names:         CVE-2019-17638 CVE-2020-2229 CVE-2020-2230 
                   CVE-2020-2231 
=====================================================================

1. Summary:

An update for jenkins is now available for Red Hat OpenShift Container
Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch

3. Description:

Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

* jetty: Double release of resource can lead to information disclosure
(CVE-2019-17638)

* jenkins: User-specified tooltip values leads to stored cross-site
scripting (CVE-2020-2229)

* jenkins: Stored XSS vulnerability in project naming strategy
(CVE-2020-2230)

* jenkins: Stored XSS vulnerability in 'trigger builds remotely'
(CVE-2020-2231)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

See the following documentation, which will be updated shortly for release
3.11.306, for important instructions on how to upgrade your cluster and
fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1864680 - CVE-2019-17638 jetty: double release of resource can lead to information disclosure
1874830 - CVE-2020-2229 jenkins: user-specified tooltip values leads to stored cross-site scripting
1875232 - CVE-2020-2230 jenkins: stored XSS vulnerability in project naming strategy
1875234 - CVE-2020-2231 jenkins: stored XSS vulnerability in 'trigger builds remotely'

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
jenkins-2.235.5.1600415953-1.el7.src.rpm

noarch:
jenkins-2.235.5.1600415953-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17638
https://access.redhat.com/security/cve/CVE-2020-2229
https://access.redhat.com/security/cve/CVE-2020-2230
https://access.redhat.com/security/cve/CVE-2020-2231
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aVKy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX5ItWeNLKJtyKPYoAQgYkhAAh+OvjMeRyAyloCLHQpgdaoIDN+q4s/IS
e4532BSTNkFMlvpJfzH0DAOsA+p1Mq+uTzHCXJqxPMjfj1WjSBh2RhKsqPS0xsj2
Y89o4tgJylgLRbsUNcDcIjdgRCqumJgt3x4L/AMlIr6O0S5t8KrfVTlGxZ3BsAsQ
uY9wBAZXeyAUjyGfnN8x1nykK7lFlikz/LVG9lY5ktEtYsb4cJ5swyzwE+SZvxBm
Qb7uq2LLoDi68NbSQOrcAgJRHzD3jbd9uGfEqZp5UYigGT+1KDC9pqaMT0u6sl89
3lidieXt7TRgur+AtCFX8OFP7cKl11MCr2NqQ0R9d+1BzZ4ykjChIQiVtx91Ci2X
Lti+/DDiE5tpV3QSkh6YVqJU8OJAZfMjlsK6mCehsbmbjPhuhLjHwzPYt1G2hLaR
E2kQTnGaK3oFbheBSH6PlkwENvOgcteGhklu7YsVQMXG0xjsPp2vGoYXpU9ajlW2
qIoYDjS9bOSBQoubA+jxXH5OYLBzUu5aoG6p5cdMkh3/PZgg5GrBw1SzzRtG4mWk
E813pTaf215mVzGQCImTcUmTFiZkl78U6QDTD7UqxUH9dk5qOqNA9ijm7Soe5Mem
sNdyttfTa175oQNW4qmeDCsPZ+e67wpqqyuCriBPwqvuSwrvsM6NHPDoEcDo1mdC
BFcE1HFNhCs=
=SmWF
-----END PGP SIGNATURE-----