exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4799-05

Red Hat Security Advisory 2021-4799-05
Posted Dec 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4799-05 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.51. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2021-21685, CVE-2021-21686, CVE-2021-21687, CVE-2021-21688, CVE-2021-21689, CVE-2021-21690, CVE-2021-21691, CVE-2021-21692, CVE-2021-21693, CVE-2021-21694, CVE-2021-21695, CVE-2021-21696, CVE-2021-21697, CVE-2021-21698
SHA-256 | 9cf5ee59047d85a523da7c56ae10aff70f12b50b632551d99c1b0ff954dd1673

Red Hat Security Advisory 2021-4799-05

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.6.51 packages and security update
Advisory ID: RHSA-2021:4799-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4799
Issue date: 2021-12-02
CVE Names: CVE-2021-21685 CVE-2021-21686 CVE-2021-21687
CVE-2021-21688 CVE-2021-21689 CVE-2021-21690
CVE-2021-21691 CVE-2021-21692 CVE-2021-21693
CVE-2021-21694 CVE-2021-21695 CVE-2021-21696
CVE-2021-21697 CVE-2021-21698
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.6.51 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.6 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.51. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:4800

Security Fix(es):

* jenkins-2-plugins/subversion: does not restrict the name of a file when
looking up a subversion key (CVE-2021-21698)
* jenkins: FilePath#mkdirs does not check permission to create parent
directories (CVE-2021-21685)
* jenkins: File path filters do not canonicalize paths, allowing operations
to follow symbolic links to outside allowed directories (CVE-2021-21686)
* jenkins: FilePath#untar does not check permission to create symbolic
links when unarchiving a symbolic link (CVE-2021-21687)
* jenkins: FilePath#reading(FileVisitor) does not reject any operations
allowing users to have unrestricted read access (CVE-2021-21688)
* jenkins: FilePath#unzip and FilePath#untar were not subject to any access
control (CVE-2021-21689)
* jenkins: Agent processes are able to completely bypass file path
filtering by wrapping the file operation in an agent file path
(CVE-2021-21690)
* jenkins: Creating symbolic links is possible without the symlink
permission (CVE-2021-21691)
* jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo
only check read permission on the source path (CVE-2021-21692)
* jenkins: When creating temporary files, permission to create files is
only checked after they’ve been created. (CVE-2021-21693)
* jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize,
FilePath#isDescendant, and FilePath#get*DiskSpace do not check any
permissions (CVE-2021-21694)
* jenkins: FilePath#listFiles lists files outside directories with agent
read access when following symbolic links. (CVE-2021-21695)
* jenkins: Agent-to-controller access control allowed writing to sensitive
directory used by Pipeline: Shared Groovy Libraries Plugin (CVE-2021-21696)
* jenkins: Agent-to-controller access control allows reading/writing most
content of build directories (CVE-2021-21697)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor

4. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2020322 - CVE-2021-21685 jenkins: FilePath#mkdirs does not check permission to create parent directories
2020323 - CVE-2021-21686 jenkins: File path filters do not canonicalize paths, allowing operations to follow symbolic links to outside allowed directories
2020324 - CVE-2021-21687 jenkins: FilePath#untar does not check permission to create symbolic links when unarchiving a symbolic link
2020327 - CVE-2021-21688 jenkins: FilePath#reading(FileVisitor) does not reject any operations allowing users to have unrestricted read access
2020335 - CVE-2021-21689 jenkins: FilePath#unzip and FilePath#untar were not subject to any access control
2020336 - CVE-2021-21690 jenkins: Agent processes are able to completely bypass file path filtering by wrapping the file operation in an agent file path
2020338 - CVE-2021-21691 jenkins: Creating symbolic links is possible without the symlink permission
2020339 - CVE-2021-21692 jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo only check read permission on the source path
2020341 - CVE-2021-21693 jenkins: When creating temporary files, permission to create files is only checked after they’ve been created.
2020342 - CVE-2021-21694 jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize, FilePath#isDescendant, and FilePath#get*DiskSpace do not check any permissions
2020343 - CVE-2021-21695 jenkins: FilePath#listFiles lists files outside directories with agent read access when following symbolic links.
2020344 - CVE-2021-21696 jenkins: Agent-to-controller access control allowed writing to sensitive directory used by Pipeline: Shared Groovy Libraries Plugin
2020345 - CVE-2021-21697 jenkins: Agent-to-controller access control allows reading/writing most content of build directories
2020385 - CVE-2021-21698 jenkins-2-plugins/subversion: does not restrict the name of a file when looking up a subversion key

6. Package List:

Red Hat OpenShift Container Platform 4.6:

Source:
openshift-4.6.0-202111100230.p0.git.6063298.assembly.stream.el7.src.rpm

x86_64:
openshift-hyperkube-4.6.0-202111100230.p0.git.6063298.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.6:

Source:
jenkins-2-plugins-4.6.1637602169-1.el8.src.rpm
jenkins-2.303.3.1637597493-1.el8.src.rpm
openshift-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.src.rpm
openshift-kuryr-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.src.rpm

noarch:
jenkins-2-plugins-4.6.1637602169-1.el8.noarch.rpm
jenkins-2.303.3.1637597493-1.el8.noarch.rpm
openshift-kuryr-cni-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

ppc64le:
openshift-hyperkube-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.ppc64le.rpm

s390x:
openshift-hyperkube-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.s390x.rpm

x86_64:
openshift-hyperkube-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-21685
https://access.redhat.com/security/cve/CVE-2021-21686
https://access.redhat.com/security/cve/CVE-2021-21687
https://access.redhat.com/security/cve/CVE-2021-21688
https://access.redhat.com/security/cve/CVE-2021-21689
https://access.redhat.com/security/cve/CVE-2021-21690
https://access.redhat.com/security/cve/CVE-2021-21691
https://access.redhat.com/security/cve/CVE-2021-21692
https://access.redhat.com/security/cve/CVE-2021-21693
https://access.redhat.com/security/cve/CVE-2021-21694
https://access.redhat.com/security/cve/CVE-2021-21695
https://access.redhat.com/security/cve/CVE-2021-21696
https://access.redhat.com/security/cve/CVE-2021-21697
https://access.redhat.com/security/cve/CVE-2021-21698
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Gab1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close