-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1349
                Red Hat CodeReady Workspaces 2.1.0 release
                               17 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat CodeReady Workspaces
Publisher:         Red Hat
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Red Hat
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Root Compromise                 -- Console/Physical            
                   Access Privileged Data          -- Existing Account            
                   Overwrite Arbitrary Files       -- Remote with User Interaction
                   Denial of Service               -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10689 CVE-2020-10531 CVE-2020-1712
                   CVE-2019-19527 CVE-2019-18660 CVE-2019-18408
                   CVE-2019-18397 CVE-2019-16777 CVE-2019-16776
                   CVE-2019-16775 CVE-2019-15031 CVE-2019-15030
                   CVE-2019-13734 CVE-2019-1387 CVE-2019-1352
                   CVE-2019-1349 CVE-2019-1348 

Reference:         ESB-2020.1250
                   ESB-2020.0987
                   ESB-2020.0633
                   ESB-2020.0495
                   ESB-2020.0273

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1475

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat CodeReady Workspaces 2.1.0 release
Advisory ID:       RHSA-2020:1475-01
Product:           Red Hat CodeReady Workspaces
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1475
Issue date:        2020-04-14
CVE Names:         CVE-2019-1348 CVE-2019-1349 CVE-2019-1352 
                   CVE-2019-1387 CVE-2019-13734 CVE-2019-15030 
                   CVE-2019-15031 CVE-2019-18397 CVE-2019-18408 
                   CVE-2019-18660 CVE-2019-19527 CVE-2020-1712 
                   CVE-2020-10531 CVE-2020-10689 
=====================================================================

1. Summary:

Red Hat CodeReady Workspaces 2.1.0 has been released.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat CodeReady Workspaces 2.1.0 provides a cloud developer-workspace
server and a browser-based IDE built for teams and organizations. CodeReady
Workspaces runs in OpenShift and is well-suited for container-based
development.

This major release is based on Eclipse Che 7.9 and offers security fixes
and a number of enhancements and new features, including:

Security fix:

* JWT proxy bypass allows access to workspace pods of other users
(CVE-2020-10689)

Enhancements and new features:

* Improved code samples for default devfiles
* Improved naming of default stacks
* Updated .NET sample (including debugger) to version 3.1
* Enabled offline devfile registry

For more details about the security issue, including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.

This update includes updated container images, which are based on an
updated Red Hat Enterprise Linux image that contains fixes for the
following issues:

CVE-2019-1348, CVE-2019-1349, CVE-2019-1352, CVE-2019-1387, CVE-2019-13734,
CVE-2019-15030, CVE-2019-15031, CVE-2019-16775, CVE-2019-16776,
CVE-2019-16777, CVE-2019-18397, CVE-2019-18408, CVE-2019-18660,
CVE-2019-19527, CVE-2020-1712, CVE-2020-10531

3. Solution:

To start using CodeReady Workspaces, download and install it using the
instructions provided in the Red Hat CodeReady Workspaces Installation
Guide linked from the References section.

4. Bugs fixed (https://bugzilla.redhat.com/):

1816789 - CVE-2020-10689 che: pods in kubernetes cluster can bypass JWT 
proxy and send unauthenticated requests to workspace pods

5. JIRA issues fixed (https://issues.jboss.org/):

CRW-402 - CRW 2.1 devfiles
CRW-507 - CRW 2.1 Overall Epic
CRW-510 - When not using TLS, Openshift plugin does not allow login via UI 
(but does work via console login)
CRW-533 - Factory are never redirecting to the IDE once loaded
CRW-535 - update factories link in CRW dashboard to point to updated user doc
CRW-537 - Patches in che-theia repo for theia are not applied in crw-theia build
CRW-544 - CRW 2.1 plugins+images
CRW-572 - Node 10 example results in "Error: Cannot find module 'express'"
CRW-573 - CRW 2.0.x branding update
CRW-574 - Cannot inject a devfile or plugin at runtime (container doesn't 
include yq or build scripts)
CRW-784 - Tag not replaced by digest in the `latest` version of plugins in the 
registry

6. References:

https://access.redhat.com/security/cve/CVE-2019-1348
https://access.redhat.com/security/cve/CVE-2019-1349
https://access.redhat.com/security/cve/CVE-2019-1352
https://access.redhat.com/security/cve/CVE-2019-1387
https://access.redhat.com/security/cve/CVE-2019-13734
https://access.redhat.com/security/cve/CVE-2019-15030
https://access.redhat.com/security/cve/CVE-2019-15031
https://access.redhat.com/security/cve/CVE-2019-18397
https://access.redhat.com/security/cve/CVE-2019-18408
https://access.redhat.com/security/cve/CVE-2019-18660
https://access.redhat.com/security/cve/CVE-2019-19527
https://access.redhat.com/security/cve/CVE-2020-1712
https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/cve/CVE-2020-10689
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_codeready_workspaces/2.1/
html-single/installation_guide/

7. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eiue
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+5pW
-----END PGP SIGNATURE-----