Red Hat 9036 Published by

An OpenShift Container Platform 4.9.33 packages and security update has been released.



RHSA-2022:2205-01: Important: OpenShift Container Platform 4.9.33 packages and security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.9.33 packages and security update
Advisory ID: RHSA-2022:2205-01
Product: Red Hat OpenShift Enterprise
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:2205
Issue date: 2022-05-18
CVE Names: CVE-2022-29036 CVE-2022-29041 CVE-2022-29046
CVE-2022-29047
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.9.33 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.9 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.9.33. See the following advisory for the container images for
this release:

  https://access.redhat.com/errata/RHBA-2022:2206

Security Fix(es):

* Jira: Stored XSS vulnerabilities in Jenkins Jira plugin (CVE-2022-29041)
* subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
(CVE-2022-29046)
* Pipeline Shared Groovy Libraries: Untrusted users can modify some
Pipeline libraries in Pipeline Shared Groovy Libraries Plugin
(CVE-2022-29047)
* credentials: Stored XSS vulnerabilities in jenkins plugin
(CVE-2022-29036)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.9 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
  https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

4. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

  https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Details on how to access this content are available at
  https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

5. Bugs fixed (  https://bugzilla.redhat.com/):

2074847 - CVE-2022-29036 credentials: Stored XSS vulnerabilities in jenkins plugin
2074850 - CVE-2022-29041 Jira: Stored XSS vulnerabilities in Jenkins Jira plugin
2074851 - CVE-2022-29046 subversion: Stored XSS vulnerabilities in Jenkins subversion plugin
2074855 - CVE-2022-29047 Pipeline Shared Groovy Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin

6. Package List:

Red Hat OpenShift Container Platform 4.9:

Source:
cri-o-1.22.3-6.rhaos4.9.git388405c.el7.src.rpm

x86_64:
cri-o-1.22.3-6.rhaos4.9.git388405c.el7.x86_64.rpm
cri-o-debuginfo-1.22.3-6.rhaos4.9.git388405c.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.9:

Source:
cri-o-1.22.3-5.rhaos4.9.git388405c.el8.src.rpm
jenkins-2-plugins-4.9.1651754460-1.el8.src.rpm
jenkins-2.319.3.1651752848-1.el8.src.rpm

aarch64:
cri-o-1.22.3-5.rhaos4.9.git388405c.el8.aarch64.rpm
cri-o-debuginfo-1.22.3-5.rhaos4.9.git388405c.el8.aarch64.rpm
cri-o-debugsource-1.22.3-5.rhaos4.9.git388405c.el8.aarch64.rpm

noarch:
jenkins-2-plugins-4.9.1651754460-1.el8.noarch.rpm
jenkins-2.319.3.1651752848-1.el8.noarch.rpm

ppc64le:
cri-o-1.22.3-5.rhaos4.9.git388405c.el8.ppc64le.rpm
cri-o-debuginfo-1.22.3-5.rhaos4.9.git388405c.el8.ppc64le.rpm
cri-o-debugsource-1.22.3-5.rhaos4.9.git388405c.el8.ppc64le.rpm

s390x:
cri-o-1.22.3-5.rhaos4.9.git388405c.el8.s390x.rpm
cri-o-debuginfo-1.22.3-5.rhaos4.9.git388405c.el8.s390x.rpm
cri-o-debugsource-1.22.3-5.rhaos4.9.git388405c.el8.s390x.rpm

x86_64:
cri-o-1.22.3-5.rhaos4.9.git388405c.el8.x86_64.rpm
cri-o-debuginfo-1.22.3-5.rhaos4.9.git388405c.el8.x86_64.rpm
cri-o-debugsource-1.22.3-5.rhaos4.9.git388405c.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-29036
  https://access.redhat.com/security/cve/CVE-2022-29041
  https://access.redhat.com/security/cve/CVE-2022-29046
  https://access.redhat.com/security/cve/CVE-2022-29047
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.