Lucene search

K
redhatRedHatRHSA-2021:4799
HistoryDec 02, 2021 - 6:25 p.m.

(RHSA-2021:4799) Important: OpenShift Container Platform 4.6.51 packages and security update

2021-12-0218:25:53
access.redhat.com
14

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

67.6%

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.51. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2021:4800

Security Fix(es):

  • jenkins-2-plugins/subversion: does not restrict the name of a file when
    looking up a subversion key (CVE-2021-21698)
  • jenkins: FilePath#mkdirs does not check permission to create parent
    directories (CVE-2021-21685)
  • jenkins: File path filters do not canonicalize paths, allowing operations
    to follow symbolic links to outside allowed directories (CVE-2021-21686)
  • jenkins: FilePath#untar does not check permission to create symbolic
    links when unarchiving a symbolic link (CVE-2021-21687)
  • jenkins: FilePath#reading(FileVisitor) does not reject any operations
    allowing users to have unrestricted read access (CVE-2021-21688)
  • jenkins: FilePath#unzip and FilePath#untar were not subject to any access
    control (CVE-2021-21689)
  • jenkins: Agent processes are able to completely bypass file path
    filtering by wrapping the file operation in an agent file path
    (CVE-2021-21690)
  • jenkins: Creating symbolic links is possible without the symlink
    permission (CVE-2021-21691)
  • jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo
    only check read permission on the source path (CVE-2021-21692)
  • jenkins: When creating temporary files, permission to create files is
    only checked after they’ve been created. (CVE-2021-21693)
  • jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize,
    FilePath#isDescendant, and FilePath#get*DiskSpace do not check any
    permissions (CVE-2021-21694)
  • jenkins: FilePath#listFiles lists files outside directories with agent
    read access when following symbolic links. (CVE-2021-21695)
  • jenkins: Agent-to-controller access control allowed writing to sensitive
    directory used by Pipeline: Shared Groovy Libraries Plugin (CVE-2021-21696)
  • jenkins: Agent-to-controller access control allows reading/writing most
    content of build directories (CVE-2021-21697)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor

OSVersionArchitecturePackageVersionFilename
RedHat8noarchjenkins<Β 2.303.3.1637597493-1.el8jenkins-2.303.3.1637597493-1.el8.noarch.rpm
RedHat8ppc64leopenshift-hyperkube<Β 4.6.0-202111100230.p0.git.6063298.assembly.stream.el8openshift-hyperkube-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.ppc64le.rpm
RedHat8s390xopenshift-hyperkube<Β 4.6.0-202111100230.p0.git.6063298.assembly.stream.el8openshift-hyperkube-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.s390x.rpm
RedHat8noarchopenshift-kuryr-controller<Β 4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8openshift-kuryr-controller-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm
RedHat8noarchjenkins-2-plugins<Β 4.6.1637602169-1.el8jenkins-2-plugins-4.6.1637602169-1.el8.noarch.rpm
RedHat7x86_64openshift-hyperkube<Β 4.6.0-202111100230.p0.git.6063298.assembly.stream.el7openshift-hyperkube-4.6.0-202111100230.p0.git.6063298.assembly.stream.el7.x86_64.rpm
RedHat8noarchopenshift-kuryr-cni<Β 4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8openshift-kuryr-cni-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm
RedHat8x86_64openshift-hyperkube<Β 4.6.0-202111100230.p0.git.6063298.assembly.stream.el8openshift-hyperkube-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.x86_64.rpm
RedHat8noarchopenshift-kuryr-common<Β 4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8openshift-kuryr-common-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm
RedHat8noarchpython3-kuryr-kubernetes<Β 4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8python3-kuryr-kubernetes-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

67.6%