CWE
22
Advisory Published

RHSA-2020:4297: Moderate: OpenShift Container Platform 4.6.1 package security update

First published: Tue Oct 27 2020(Updated: )

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.<br>The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.<br>The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. <br>Security Fix(es):<br><li> jenkins-jira-plugin: plugin information disclosure (CVE-2019-16541)</li> <li> jenkins-2-plugins/mailer: Missing hostname validation in Mailer Plugin could result in MITM (CVE-2020-2252)</li> <li> jenkins-2-plugins/blueocean: Path traversal vulnerability in Blue Ocean Plugin could allow to read arbitrary files (CVE-2020-2254)</li> <li> jenkins-2-plugins/blueocean: Blue Ocean Plugin does not perform permission checks in several HTTP endpoints implementing connection tests. (CVE-2020-2255)</li> <li> kubernetes: Docker config secrets leaked when file is malformed and loglevel &gt;= 4 (CVE-2020-8564)</li> <li> golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)</li> <li> podman: environment variables leak between containers when started via Varlink or Docker-compatible REST API (CVE-2020-14370)</li> <li> golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (CVE-2020-16845)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected SoftwareAffected VersionHow to fix
redhat/jenkins<2-plugins-4.6.1601368321-1.el8
2-plugins-4.6.1601368321-1.el8
redhat/openshift-clients<4.6.0-202010081244.p0.git.3794.4743d24.el8
4.6.0-202010081244.p0.git.3794.4743d24.el8
redhat/podman<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/runc<1.0.0-81.rhaos4.6.git5b757d4.el8
1.0.0-81.rhaos4.6.git5b757d4.el8
redhat/skopeo<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/containers-common<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/jenkins<2-plugins-4.6.1601368321-1.el8
2-plugins-4.6.1601368321-1.el8
redhat/openshift-clients<4.6.0-202010081244.p0.git.3794.4743d24.el8
4.6.0-202010081244.p0.git.3794.4743d24.el8
redhat/openshift-clients-redistributable<4.6.0-202010081244.p0.git.3794.4743d24.el8
4.6.0-202010081244.p0.git.3794.4743d24.el8
redhat/podman<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-debuginfo<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-debugsource<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-docker<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-remote<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-remote-debuginfo<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-tests<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/runc<1.0.0-81.rhaos4.6.git5b757d4.el8
1.0.0-81.rhaos4.6.git5b757d4.el8
redhat/runc-debuginfo<1.0.0-81.rhaos4.6.git5b757d4.el8
1.0.0-81.rhaos4.6.git5b757d4.el8
redhat/runc-debugsource<1.0.0-81.rhaos4.6.git5b757d4.el8
1.0.0-81.rhaos4.6.git5b757d4.el8
redhat/skopeo<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/skopeo-debuginfo<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/skopeo-debugsource<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/skopeo-tests<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/openshift-clients<4.6.0-202010081244.p0.git.3794.4743d24.el7
4.6.0-202010081244.p0.git.3794.4743d24.el7
redhat/runc<1.0.0-81.rhaos4.6.git5b757d4.el7
1.0.0-81.rhaos4.6.git5b757d4.el7
redhat/openshift-clients<4.6.0-202010081244.p0.git.3794.4743d24.el7
4.6.0-202010081244.p0.git.3794.4743d24.el7
redhat/openshift-clients-redistributable<4.6.0-202010081244.p0.git.3794.4743d24.el7
4.6.0-202010081244.p0.git.3794.4743d24.el7
redhat/runc<1.0.0-81.rhaos4.6.git5b757d4.el7
1.0.0-81.rhaos4.6.git5b757d4.el7
redhat/runc-debuginfo<1.0.0-81.rhaos4.6.git5b757d4.el7
1.0.0-81.rhaos4.6.git5b757d4.el7
redhat/containers-common<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/openshift-clients<4.6.0-202010081244.p0.git.3794.4743d24.el8
4.6.0-202010081244.p0.git.3794.4743d24.el8
redhat/podman<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-debuginfo<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-debugsource<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-remote<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-remote-debuginfo<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-tests<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/runc<1.0.0-81.rhaos4.6.git5b757d4.el8
1.0.0-81.rhaos4.6.git5b757d4.el8
redhat/runc-debuginfo<1.0.0-81.rhaos4.6.git5b757d4.el8
1.0.0-81.rhaos4.6.git5b757d4.el8
redhat/runc-debugsource<1.0.0-81.rhaos4.6.git5b757d4.el8
1.0.0-81.rhaos4.6.git5b757d4.el8
redhat/skopeo<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/skopeo-debuginfo<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/skopeo-debugsource<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/skopeo-tests<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/containers-common<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/podman-debuginfo<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-debugsource<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-remote<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-remote-debuginfo<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/podman-tests<1.9.3-3.rhaos4.6.el8
1.9.3-3.rhaos4.6.el8
redhat/runc-debuginfo<1.0.0-81.rhaos4.6.git5b757d4.el8
1.0.0-81.rhaos4.6.git5b757d4.el8
redhat/runc-debugsource<1.0.0-81.rhaos4.6.git5b757d4.el8
1.0.0-81.rhaos4.6.git5b757d4.el8
redhat/skopeo-debuginfo<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/skopeo-debugsource<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8
redhat/skopeo-tests<1.1.1-2.rhaos4.6.el8
1.1.1-2.rhaos4.6.el8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203