-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 4.9.26 security update Advisory ID: RHSA-2022:1021-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2022:1021 Issue date: 2022-03-29 CVE Names: CVE-2022-0711 CVE-2022-25173 CVE-2022-25174 CVE-2022-25175 CVE-2022-25176 CVE-2022-25177 CVE-2022-25178 CVE-2022-25179 CVE-2022-25180 CVE-2022-25181 CVE-2022-25182 CVE-2022-25183 CVE-2022-25184 ==================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.9.26 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenShift Container Platform 4.9 - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.26. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2022:1022 Security Fix(es): * haproxy: Denial of service via set-cookie2 header (CVE-2022-0711) * workflow-cps: OS command execution through crafted SCM contents (CVE-2022-25173) * workflow-cps-global-lib: OS command execution through crafted SCM contents (CVE-2022-25174) * workflow-multibranch: OS command execution through crafted SCM contents (CVE-2022-25175) * workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25181) * workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25182) * workflow-cps-global-lib: Sandbox bypass vulnerability (CVE-2022-25183) * workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25176) * workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25177) * workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25178) * workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names (CVE-2022-25179) * workflow-cps: Password parameters are included from the original build in replayed builds (CVE-2022-25180) * pipeline-build-step: Password parameter default values exposed (CVE-2022-25184) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html 4. Solution: For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html Details on how to access this content are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html 5. Bugs fixed (https://bugzilla.redhat.com/): 2053666 - CVE-2022-0711 haproxy: Denial of service via set-cookie2 header 2055719 - CVE-2022-25175 workflow-multibranch: OS command execution through crafted SCM contents 2055733 - CVE-2022-25173 workflow-cps: OS command execution through crafted SCM contents 2055734 - CVE-2022-25174 workflow-cps-global-lib: OS command execution through crafted SCM contents 2055787 - CVE-2022-25176 workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names 2055788 - CVE-2022-25177 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names 2055789 - CVE-2022-25178 workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names 2055792 - CVE-2022-25179 workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names 2055795 - CVE-2022-25180 workflow-cps: Password parameters are included from the original build in replayed builds 2055797 - CVE-2022-25181 workflow-cps-global-lib: Sandbox bypass vulnerability 2055798 - CVE-2022-25182 workflow-cps-global-lib: Sandbox bypass vulnerability 2055802 - CVE-2022-25183 workflow-cps-global-lib: Sandbox bypass vulnerability 2055804 - CVE-2022-25184 pipeline-build-step: Password parameter default values exposed 6. Package List: Red Hat OpenShift Container Platform 4.9: Source: cri-o-1.22.3-2.rhaos4.9.git28c5a70.el7.src.rpm openshift-ansible-4.9.0-202203150226.p0.g8abf85e.assembly.stream.el7.src.rpm openshift-clients-4.9.0-202203221324.p0.ga646be5.assembly.stream.el7.src.rpm noarch: openshift-ansible-4.9.0-202203150226.p0.g8abf85e.assembly.stream.el7.noarch.rpm openshift-ansible-test-4.9.0-202203150226.p0.g8abf85e.assembly.stream.el7.noarch.rpm x86_64: cri-o-1.22.3-2.rhaos4.9.git28c5a70.el7.x86_64.rpm cri-o-debuginfo-1.22.3-2.rhaos4.9.git28c5a70.el7.x86_64.rpm openshift-clients-4.9.0-202203221324.p0.ga646be5.assembly.stream.el7.x86_64.rpm openshift-clients-redistributable-4.9.0-202203221324.p0.ga646be5.assembly.stream.el7.x86_64.rpm Red Hat OpenShift Container Platform 4.9: Source: cri-o-1.22.3-2.rhaos4.9.git28c5a70.el8.src.rpm haproxy-2.2.15-4.el8.src.rpm jenkins-2-plugins-4.9.1647580879-1.el8.src.rpm openshift-clients-4.9.0-202203221324.p0.ga646be5.assembly.stream.el8.src.rpm runc-1.0.1-3.rhaos4.9.git4144b63.el8.src.rpm aarch64: cri-o-1.22.3-2.rhaos4.9.git28c5a70.el8.aarch64.rpm cri-o-debuginfo-1.22.3-2.rhaos4.9.git28c5a70.el8.aarch64.rpm cri-o-debugsource-1.22.3-2.rhaos4.9.git28c5a70.el8.aarch64.rpm haproxy-debugsource-2.2.15-4.el8.aarch64.rpm haproxy22-2.2.15-4.el8.aarch64.rpm haproxy22-debuginfo-2.2.15-4.el8.aarch64.rpm openshift-clients-4.9.0-202203221324.p0.ga646be5.assembly.stream.el8.aarch64.rpm runc-1.0.1-3.rhaos4.9.git4144b63.el8.aarch64.rpm runc-debuginfo-1.0.1-3.rhaos4.9.git4144b63.el8.aarch64.rpm runc-debugsource-1.0.1-3.rhaos4.9.git4144b63.el8.aarch64.rpm noarch: jenkins-2-plugins-4.9.1647580879-1.el8.noarch.rpm ppc64le: cri-o-1.22.3-2.rhaos4.9.git28c5a70.el8.ppc64le.rpm cri-o-debuginfo-1.22.3-2.rhaos4.9.git28c5a70.el8.ppc64le.rpm cri-o-debugsource-1.22.3-2.rhaos4.9.git28c5a70.el8.ppc64le.rpm haproxy-debugsource-2.2.15-4.el8.ppc64le.rpm haproxy22-2.2.15-4.el8.ppc64le.rpm haproxy22-debuginfo-2.2.15-4.el8.ppc64le.rpm openshift-clients-4.9.0-202203221324.p0.ga646be5.assembly.stream.el8.ppc64le.rpm runc-1.0.1-3.rhaos4.9.git4144b63.el8.ppc64le.rpm runc-debuginfo-1.0.1-3.rhaos4.9.git4144b63.el8.ppc64le.rpm runc-debugsource-1.0.1-3.rhaos4.9.git4144b63.el8.ppc64le.rpm s390x: cri-o-1.22.3-2.rhaos4.9.git28c5a70.el8.s390x.rpm cri-o-debuginfo-1.22.3-2.rhaos4.9.git28c5a70.el8.s390x.rpm cri-o-debugsource-1.22.3-2.rhaos4.9.git28c5a70.el8.s390x.rpm haproxy-debugsource-2.2.15-4.el8.s390x.rpm haproxy22-2.2.15-4.el8.s390x.rpm haproxy22-debuginfo-2.2.15-4.el8.s390x.rpm openshift-clients-4.9.0-202203221324.p0.ga646be5.assembly.stream.el8.s390x.rpm runc-1.0.1-3.rhaos4.9.git4144b63.el8.s390x.rpm runc-debuginfo-1.0.1-3.rhaos4.9.git4144b63.el8.s390x.rpm runc-debugsource-1.0.1-3.rhaos4.9.git4144b63.el8.s390x.rpm x86_64: cri-o-1.22.3-2.rhaos4.9.git28c5a70.el8.x86_64.rpm cri-o-debuginfo-1.22.3-2.rhaos4.9.git28c5a70.el8.x86_64.rpm cri-o-debugsource-1.22.3-2.rhaos4.9.git28c5a70.el8.x86_64.rpm haproxy-debugsource-2.2.15-4.el8.x86_64.rpm haproxy22-2.2.15-4.el8.x86_64.rpm haproxy22-debuginfo-2.2.15-4.el8.x86_64.rpm openshift-clients-4.9.0-202203221324.p0.ga646be5.assembly.stream.el8.x86_64.rpm openshift-clients-redistributable-4.9.0-202203221324.p0.ga646be5.assembly.stream.el8.x86_64.rpm runc-1.0.1-3.rhaos4.9.git4144b63.el8.x86_64.rpm runc-debuginfo-1.0.1-3.rhaos4.9.git4144b63.el8.x86_64.rpm runc-debugsource-1.0.1-3.rhaos4.9.git4144b63.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-0711 https://access.redhat.com/security/cve/CVE-2022-25173 https://access.redhat.com/security/cve/CVE-2022-25174 https://access.redhat.com/security/cve/CVE-2022-25175 https://access.redhat.com/security/cve/CVE-2022-25176 https://access.redhat.com/security/cve/CVE-2022-25177 https://access.redhat.com/security/cve/CVE-2022-25178 https://access.redhat.com/security/cve/CVE-2022-25179 https://access.redhat.com/security/cve/CVE-2022-25180 https://access.redhat.com/security/cve/CVE-2022-25181 https://access.redhat.com/security/cve/CVE-2022-25182 https://access.redhat.com/security/cve/CVE-2022-25183 https://access.redhat.com/security/cve/CVE-2022-25184 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYkLRnNzjgjWX9erEAQjocw//TQL+2AROzAALgALKpBZYSHvnVBbs8DxL a16HDpag+wdxIdZ2vRnRB76uggsI3qfejM1v253vn+LCvbCuefa3f/Ij98y8ejHa qhcjJRfdAVuhCb9p6yChKCj14XWGaaX5nGxIv1CbFN+9Xy2Wki9W4wXJLg8moF15 ued+5YYVN8l+zTneP00PUhFgV9FZ+o4OQCjla0rAGH4Y8PwoaYCc+zR1jwqvuEeg b/Doq7eFlADNImPRZk817DGwJYKVuGO6bSN1vD/IPF67JqGV6gCaOEcimwYzsGU6 9yS1II93NsfFnOajoGpC+/BEkrJ/FZpZn/0aeRCpPdpiWEjyoeHhJTNS60RcQQRf X1vdmgYp0AIECFIfYLCHb0GvUBopHaHiBnnzLBNaPUApu/yyUYJn5vxPOKhUKzKJ DGUuMqQoK3uP51rgX7BjfE+x7JEZ6U9swxCCKrDxh6/wBBf5GywgTu7tiPEOVqWo ziIcwCOSvP//0NpY3LfozfQpzPQzfe2s08ewbUesRmBpzdticHdn6OvSzATViQLZ zC60dfCCzi+ql+DHpna7pEf9lGbGhRZfklBrBJ5G7ACVDrowvj7ONxc/WcA+SEOY KIvGF0HF4R516KZS6KjpY6c+516IxeK1sqOYHO/2FtiqrVjOqtLFxbSESpZWMXC9 mimVkzubzaw=VB4W -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce