Home / mailingsPDF  

[RHSA-2019:2789-01] Important: OpenShift Container Platform 4.1.16 jenkins security update

Posted on 20 September 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.1.16 jenkins security update
Advisory ID: RHSA-2019:2789-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2789
Issue date: 2019-09-20
CVE Names: CVE-2019-10383 CVE-2019-10384
=====================================================================
1. Summary:

An update for jenkins is now available for Red Hat OpenShift Container
Platform 4.1.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.1 - noarch

3. Description:

Jenkins is a continuous integration server that monitors executions of
repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

* jenkins: CSRF protection tokens for anonymous users did not expire in
some circumstances (SECURITY-1491) (CVE-2019-10384)

* jenkins: stored cross-site scripting in update center web pages
(SECURITY-1453) (CVE-2019-10383)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.16, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1747293 - CVE-2019-10383 jenkins: stored cross-site scripting in update center web pages (SECURITY-1453)
1747297 - CVE-2019-10384 jenkins: CSRF protection tokens for anonymous users did not expire in some circumstances (SECURITY-1491)

6. Package List:

Red Hat OpenShift Container Platform 4.1:

Source:
jenkins-2.176.3.1568229898-1.el7.src.rpm

noarch:
jenkins-2.176.3.1568229898-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10383
https://access.redhat.com/security/cve/CVE-2019-10384
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP