Important: OpenShift Container Platform 4.1.16 jenkins security update

Synopsis

Important: OpenShift Container Platform 4.1.16 jenkins security update

Type/Severity

Security Advisory: Important

Topic

An update for jenkins is now available for Red Hat OpenShift Container Platform 4.1.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron.

Security Fix(es):

  • jenkins: CSRF protection tokens for anonymous users did not expire in some circumstances (SECURITY-1491) (CVE-2019-10384)
  • jenkins: stored cross-site scripting in update center web pages (SECURITY-1453) (CVE-2019-10383)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.16, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.1 for RHEL 7 x86_64

Fixes

  • BZ - 1747293 - CVE-2019-10383 jenkins: stored cross-site scripting in update center web pages (SECURITY-1453)
  • BZ - 1747297 - CVE-2019-10384 jenkins: CSRF protection tokens for anonymous users did not expire in some circumstances (SECURITY-1491)

CVEs

References