Operating System:

[RedHat]

Published:

20 January 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0236
     OpenShift Container Platform 4.5.27 packages and security update
                              20 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.5.27 packages
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26137 CVE-2020-2309 CVE-2020-2308
                   CVE-2020-2307 CVE-2020-2306 CVE-2020-2305
                   CVE-2020-2304  

Reference:         ESB-2021.0212
                   ESB-2020.4349
                   ESB-2020.4310

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0034

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: OpenShift Container Platform 4.5.27 packages and security update
Advisory ID:       RHSA-2021:0034-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0034
Issue date:        2021-01-20
CVE Names:         CVE-2020-2304 CVE-2020-2305 CVE-2020-2306 
                   CVE-2020-2307 CVE-2020-2308 CVE-2020-2309 
                   CVE-2020-26137 
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.5.27 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release also includes a security update for Red Hat OpenShift
Container Platform 4.5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.5 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* jenkins-2-plugins/subversion: XML parser is not preventing XML external
entity (XXE) attacks (CVE-2020-2304)

* jenkins-2-plugins/mercurial: XML parser is not preventing XML external
entity (XXE) attacks (CVE-2020-2305)

* jenkins-2-plugins/mercurial: Missing permission check in an HTTP endpoint
could result in information disclosure (CVE-2020-2306)

* jenkins-2-plugins/kubernetes: Jenkins controller environment variables
are accessible in Kubernetes Plugin (CVE-2020-2307)

* jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes
Plugin allows listing pod templates (CVE-2020-2308)

* jenkins-2-plugins/kubernetes: Missing permission check in Kubernetes
Plugin allows enumerating credentials IDs (CVE-2020-2309)

* python-urllib3: CRLF injection via HTTP request method (CVE-2020-26137)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.5.27. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:0033

All OpenShift Container Platform 4.5 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.5/updating/updating-cluster
- - -between-minor.html#understanding-upgrade-channels_updating-cluster-between
- - -minor.

4. Solution:

For OpenShift Container Platform 4.5 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.5/updating/updating-cluster
- - -cli.html.

5. Bugs fixed (https://bugzilla.redhat.com/):

1883632 - CVE-2020-26137 python-urllib3: CRLF injection via HTTP request method
1895939 - CVE-2020-2304 jenkins-2-plugins/subversion: XML parser is not prevententing 
XML external entity (XXE) attacks
1895940 - CVE-2020-2305 jenkins-2-plugins/mercurial: XML parser is not prevententing
 XML external entity (XXE) attacks
1895941 - CVE-2020-2306 jenkins-2-plugins/mercurial: Missing permission check in an 
HTTP endpoint could result in information disclosure
1895945 - CVE-2020-2307 jenkins-2-plugins/kubernetes: Jenkins controller environment 
variables are accessible in Kubernetes Plugin
1895946 - CVE-2020-2308 jenkins-2-plugins/kubernetes: Missing permission check in 
Kubernetes Plugin allows listing pod templates
1895947 - CVE-2020-2309 jenkins-2-plugins/kubernetes: Missing permission check in 
Kubernetes Plugin allows enumerating credentials IDs
1913121 - Placeholder bug for OCP 4.5.z rpm release

6. Package List:

Red Hat OpenShift Container Platform 4.5:

Source:
cri-o-1.18.4-5.rhaos4.5.gitd655863.el7.src.rpm
jenkins-2-plugins-4.5.1610108899-1.el7.src.rpm
openshift-4.5.0-202012221738.p0.git.0.9c544e4.el7.src.rpm
python-urllib3-1.26.2-1.el7.src.rpm

noarch:
jenkins-2-plugins-4.5.1610108899-1.el7.noarch.rpm
python2-urllib3-1.26.2-1.el7.noarch.rpm

ppc64le:
cri-o-1.18.4-5.rhaos4.5.gitd655863.el7.ppc64le.rpm
cri-o-debuginfo-1.18.4-5.rhaos4.5.gitd655863.el7.ppc64le.rpm
openshift-hyperkube-4.5.0-202012221738.p0.git.0.9c544e4.el7.ppc64le.rpm

s390x:
cri-o-1.18.4-5.rhaos4.5.gitd655863.el7.s390x.rpm
cri-o-debuginfo-1.18.4-5.rhaos4.5.gitd655863.el7.s390x.rpm
openshift-hyperkube-4.5.0-202012221738.p0.git.0.9c544e4.el7.s390x.rpm

x86_64:
cri-o-1.18.4-5.rhaos4.5.gitd655863.el7.x86_64.rpm
cri-o-debuginfo-1.18.4-5.rhaos4.5.gitd655863.el7.x86_64.rpm
openshift-hyperkube-4.5.0-202012221738.p0.git.0.9c544e4.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.5:

Source:
cri-o-1.18.4-5.rhaos4.5.gitd655863.el8.src.rpm
machine-config-daemon-4.5.0-202101080743.p0.git.2585.5bf8919.el8.src.rpm
openshift-4.5.0-202012221738.p0.git.0.9c544e4.el8.src.rpm
openshift-kuryr-4.5.0-202012221738.p0.git.2004.e3caa5a.el8.src.rpm

noarch:
openshift-kuryr-cni-4.5.0-202012221738.p0.git.2004.e3caa5a.el8.noarch.rpm
openshift-kuryr-common-4.5.0-202012221738.p0.git.2004.e3caa5a.el8.noarch.rpm
openshift-kuryr-controller-4.5.0-202012221738.p0.git.2004.e3caa5a.el8.noarch.rpm
python3-kuryr-kubernetes-4.5.0-202012221738.p0.git.2004.e3caa5a.el8.noarch.rpm

ppc64le:
cri-o-1.18.4-5.rhaos4.5.gitd655863.el8.ppc64le.rpm
cri-o-debuginfo-1.18.4-5.rhaos4.5.gitd655863.el8.ppc64le.rpm
cri-o-debugsource-1.18.4-5.rhaos4.5.gitd655863.el8.ppc64le.rpm
machine-config-daemon-4.5.0-202101080743.p0.git.2585.5bf8919.el8.ppc64le.rpm
openshift-hyperkube-4.5.0-202012221738.p0.git.0.9c544e4.el8.ppc64le.rpm

s390x:
cri-o-1.18.4-5.rhaos4.5.gitd655863.el8.s390x.rpm
cri-o-debuginfo-1.18.4-5.rhaos4.5.gitd655863.el8.s390x.rpm
cri-o-debugsource-1.18.4-5.rhaos4.5.gitd655863.el8.s390x.rpm
machine-config-daemon-4.5.0-202101080743.p0.git.2585.5bf8919.el8.s390x.rpm
openshift-hyperkube-4.5.0-202012221738.p0.git.0.9c544e4.el8.s390x.rpm

x86_64:
cri-o-1.18.4-5.rhaos4.5.gitd655863.el8.x86_64.rpm
cri-o-debuginfo-1.18.4-5.rhaos4.5.gitd655863.el8.x86_64.rpm
cri-o-debugsource-1.18.4-5.rhaos4.5.gitd655863.el8.x86_64.rpm
machine-config-daemon-4.5.0-202101080743.p0.git.2585.5bf8919.el8.x86_64.rpm
openshift-hyperkube-4.5.0-202012221738.p0.git.0.9c544e4.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2304
https://access.redhat.com/security/cve/CVE-2020-2305
https://access.redhat.com/security/cve/CVE-2020-2306
https://access.redhat.com/security/cve/CVE-2020-2307
https://access.redhat.com/security/cve/CVE-2020-2308
https://access.redhat.com/security/cve/CVE-2020-2309
https://access.redhat.com/security/cve/CVE-2020-26137
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7Zci
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NuQ4
-----END PGP SIGNATURE-----