Red Hat 8877 Published by

An OpenShift Container Platform 4.7.43 security update has been released.



RHSA-2022:0491-01: Important: OpenShift Container Platform 4.7.43 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.7.43 security update
Advisory ID: RHSA-2022:0491-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:0491
Issue date: 2022-02-16
CVE Names: CVE-2022-20612 CVE-2022-20617
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.7.43 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.7 - noarch

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.7.43. See the following advisory for the container images for
this release:

  https://access.redhat.com/errata/RHSA-2022:0492

Security Fix(es):

* jenkins-2-plugins/docker-commons: does not sanitize the name of an image
or a tag which could result in an OS command execution (CVE-2022-20617)
* jenkins: no POST request is required for the endpoint handling manual
build requests which could result in CSRF (CVE-2022-20612)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
  https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

  https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Details on how to access this content are available at
  https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

5. Bugs fixed (  https://bugzilla.redhat.com/):

2044460 - CVE-2022-20612 jenkins: no POST request is required for the endpoint handling manual build requests which could result in CSRF
2044502 - CVE-2022-20617 jenkins-2-plugins/docker-commons: does not sanitize the name of an image or a tag which could result in an OS command execution

6. Package List:

Red Hat OpenShift Container Platform 4.7:

Source:
jenkins-2-plugins-4.7.1643883495-1.el8.src.rpm
jenkins-2.319.2.1643882372-1.el8.src.rpm

noarch:
jenkins-2-plugins-4.7.1643883495-1.el8.noarch.rpm
jenkins-2.319.2.1643882372-1.el8.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-20612
  https://access.redhat.com/security/cve/CVE-2022-20617
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.