-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4076
  OpenShift Container Platform 3.11.318 jenkins-2-plugins security update
                             17 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Provide Misleading Information -- Existing Account      
                   Reduced Security               -- Remote/Unauthenticated
                   Unauthorised Access            -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2255 CVE-2020-2254 CVE-2020-2252

Reference:         ESB-2020.3699
                   ESB-2020.3178

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5102

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 3.11.318 jenkins-2-plugins security update
Advisory ID:       RHSA-2020:5102-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5102
Issue date:        2020-11-17
CVE Names:         CVE-2020-2252 CVE-2020-2254 CVE-2020-2255 
=====================================================================

1. Summary:

An update for jenkins-2-plugins is now available for Red Hat OpenShift
Container Platform 3.11.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* jenkins-2-plugins/mailer: Missing hostname validation in Mailer Plugin
could result in MITM (CVE-2020-2252)

* jenkins-2-plugins/blueocean: Path traversal vulnerability in Blue Ocean
Plugin could allow to read arbitrary files (CVE-2020-2254)

* jenkins-2-plugins/blueocean: Blue Ocean Plugin does not perform
permission checks in several HTTP endpoints implementing connection tests
(CVE-2020-2255)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

See the following documentation, which will be updated shortly for this
release, for important instructions on how to upgrade your cluster and
fully
apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_r
elease_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1880454 - CVE-2020-2252 jenkins-2-plugins/mailer: Missing hostname validation in Mailer Plugin could result in MITM
1880456 - CVE-2020-2254 jenkins-2-plugins/blueocean: Path traversal vulnerability in Blue Ocean Plugin could allow to read arbitrary files
1880460 - CVE-2020-2255 jenkins-2-plugins/blueocean: Blue Ocean Plugin does not perform permission checks in several HTTP endpoints implementing connection tests.

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
jenkins-2-plugins-3.11.1603460090-1.el7.src.rpm

noarch:
jenkins-2-plugins-3.11.1603460090-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2252
https://access.redhat.com/security/cve/CVE-2020-2254
https://access.redhat.com/security/cve/CVE-2020-2255
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0JlV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c2Jo
-----END PGP SIGNATURE-----