what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4827-06

Red Hat Security Advisory 2021-4827-06
Posted Dec 3, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4827-06 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2021-21685, CVE-2021-21686, CVE-2021-21687, CVE-2021-21688, CVE-2021-21689, CVE-2021-21690, CVE-2021-21691, CVE-2021-21692, CVE-2021-21693, CVE-2021-21694, CVE-2021-21695, CVE-2021-21696, CVE-2021-21697, CVE-2021-21698
SHA-256 | b556183748ad2f43109872776d519186cfaaa31bf887b6bde42a67fdf1052a0f

Red Hat Security Advisory 2021-4827-06

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 3.11.569 security update
Advisory ID: RHSA-2021:4827-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4827
Issue date: 2021-12-02
CVE Names: CVE-2021-21685 CVE-2021-21686 CVE-2021-21687
CVE-2021-21688 CVE-2021-21689 CVE-2021-21690
CVE-2021-21691 CVE-2021-21692 CVE-2021-21693
CVE-2021-21694 CVE-2021-21695 CVE-2021-21696
CVE-2021-21697 CVE-2021-21698
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 3.11.569 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 3.11 - noarch, ppc64le, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* jenkins-2-plugins/subversion: does not restrict the name of a file when
looking up a subversion key (CVE-2021-21698)
* jenkins: FilePath#mkdirs does not check permission to create parent
directories (CVE-2021-21685)
* jenkins: File path filters do not canonicalize paths, allowing operations
to follow symbolic links to outside allowed directories (CVE-2021-21686)
* jenkins: FilePath#untar does not check permission to create symbolic
links when unarchiving a symbolic link (CVE-2021-21687)
* jenkins: FilePath#reading(FileVisitor) does not reject any operations
allowing users to have unrestricted read access (CVE-2021-21688)
* jenkins: FilePath#unzip and FilePath#untar were not subject to any access
control (CVE-2021-21689)
* jenkins: Agent processes are able to completely bypass file path
filtering by wrapping the file operation in an agent file path
(CVE-2021-21690)
* jenkins: Creating symbolic links is possible without the symlink
permission (CVE-2021-21691)
* jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo
only check read permission on the source path (CVE-2021-21692)
* jenkins: When creating temporary files, permission to create files is
only checked after they’ve been created. (CVE-2021-21693)
* jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize,
FilePath#isDescendant, and FilePath#get*DiskSpace do not check any
permissions (CVE-2021-21694)
* jenkins: FilePath#listFiles lists files outside directories with agent
read access when following symbolic links. (CVE-2021-21695)
* jenkins: Agent-to-controller access control allowed writing to sensitive
directory used by Pipeline: Shared Groovy Libraries Plugin (CVE-2021-21696)
* jenkins: Agent-to-controller access control allows reading/writing most
content of build directories (CVE-2021-21697)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system is applied.

See the following documentation, which will be updated shortly for release
3.11.569, for important instructions on how to upgrade your cluster and
fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258.

5. Bugs fixed (https://bugzilla.redhat.com/):

1920894 - python2-urllib3: update 1.24.3 -> 1.26.2 for OCP breaks cloud-init ("Unable to get API token: None/latest/api/token")
2002671 - [3.11 backport] Improve logging-dump.sh (backport of LOG-1733)
2002909 - [Kuryr][3.11] dont block kuryr if one subnet runs out of IPs
2003491 - [Kuryr][3.11] Loadbalancer listener disappearing for an OpenShift services managed by Kuryr
2013496 - Kuryr-cni hitting >1024 pid and crashing
2016467 - openshift-pipeline plugin gone missing in jenkins-2-rhel7:v3.11.462-3.git.10eb612 and newer
2020322 - CVE-2021-21685 jenkins: FilePath#mkdirs does not check permission to create parent directories
2020323 - CVE-2021-21686 jenkins: File path filters do not canonicalize paths, allowing operations to follow symbolic links to outside allowed directories
2020324 - CVE-2021-21687 jenkins: FilePath#untar does not check permission to create symbolic links when unarchiving a symbolic link
2020327 - CVE-2021-21688 jenkins: FilePath#reading(FileVisitor) does not reject any operations allowing users to have unrestricted read access
2020335 - CVE-2021-21689 jenkins: FilePath#unzip and FilePath#untar were not subject to any access control
2020336 - CVE-2021-21690 jenkins: Agent processes are able to completely bypass file path filtering by wrapping the file operation in an agent file path
2020338 - CVE-2021-21691 jenkins: Creating symbolic links is possible without the symlink permission
2020339 - CVE-2021-21692 jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo only check read permission on the source path
2020341 - CVE-2021-21693 jenkins: When creating temporary files, permission to create files is only checked after they’ve been created.
2020342 - CVE-2021-21694 jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize, FilePath#isDescendant, and FilePath#get*DiskSpace do not check any permissions
2020343 - CVE-2021-21695 jenkins: FilePath#listFiles lists files outside directories with agent read access when following symbolic links.
2020344 - CVE-2021-21696 jenkins: Agent-to-controller access control allowed writing to sensitive directory used by Pipeline: Shared Groovy Libraries Plugin
2020345 - CVE-2021-21697 jenkins: Agent-to-controller access control allows reading/writing most content of build directories
2020385 - CVE-2021-21698 jenkins-2-plugins/subversion: does not restrict the name of a file when looking up a subversion key
2026193 - Placeholder bug for OCP 3.11.z image release

6. Package List:

Red Hat OpenShift Container Platform 3.11:

Source:
atomic-enterprise-service-catalog-3.11.569-1.g2e6be86.el7.src.rpm
atomic-openshift-3.11.569-1.git.0.9dc951a.el7.src.rpm
atomic-openshift-cluster-autoscaler-3.11.569-1.g99b2acf.el7.src.rpm
atomic-openshift-descheduler-3.11.569-1.gd435537.el7.src.rpm
atomic-openshift-dockerregistry-3.11.569-1.g3571208.el7.src.rpm
atomic-openshift-metrics-server-3.11.569-1.gf8bf728.el7.src.rpm
atomic-openshift-node-problem-detector-3.11.569-1.gc8f26da.el7.src.rpm
atomic-openshift-service-idler-3.11.569-1.g39cfc66.el7.src.rpm
atomic-openshift-web-console-3.11.569-1.g3e485e6.el7.src.rpm
golang-github-openshift-oauth-proxy-3.11.569-1.gedebe84.el7.src.rpm
golang-github-prometheus-alertmanager-3.11.569-1.g13de638.el7.src.rpm
golang-github-prometheus-node_exporter-3.11.569-1.g609cd20.el7.src.rpm
golang-github-prometheus-prometheus-3.11.569-1.g99aae51.el7.src.rpm
jenkins-2-plugins-3.11.1637699107-1.el7.src.rpm
jenkins-2.303.3.1637698110-1.el7.src.rpm
openshift-ansible-3.11.569-1.git.0.9620ba1.el7.src.rpm
openshift-enterprise-autoheal-3.11.569-1.gf2f435d.el7.src.rpm
openshift-enterprise-cluster-capacity-3.11.569-1.g22be164.el7.src.rpm
openshift-kuryr-3.11.569-1.g0c4bf66.el7.src.rpm

noarch:
atomic-openshift-docker-excluder-3.11.569-1.git.0.9dc951a.el7.noarch.rpm
atomic-openshift-excluder-3.11.569-1.git.0.9dc951a.el7.noarch.rpm
jenkins-2-plugins-3.11.1637699107-1.el7.noarch.rpm
jenkins-2.303.3.1637698110-1.el7.noarch.rpm
openshift-ansible-3.11.569-1.git.0.9620ba1.el7.noarch.rpm
openshift-ansible-docs-3.11.569-1.git.0.9620ba1.el7.noarch.rpm
openshift-ansible-playbooks-3.11.569-1.git.0.9620ba1.el7.noarch.rpm
openshift-ansible-roles-3.11.569-1.git.0.9620ba1.el7.noarch.rpm
openshift-ansible-test-3.11.569-1.git.0.9620ba1.el7.noarch.rpm
openshift-kuryr-cni-3.11.569-1.g0c4bf66.el7.noarch.rpm
openshift-kuryr-common-3.11.569-1.g0c4bf66.el7.noarch.rpm
openshift-kuryr-controller-3.11.569-1.g0c4bf66.el7.noarch.rpm
python2-kuryr-kubernetes-3.11.569-1.g0c4bf66.el7.noarch.rpm

ppc64le:
atomic-enterprise-service-catalog-3.11.569-1.g2e6be86.el7.ppc64le.rpm
atomic-enterprise-service-catalog-svcat-3.11.569-1.g2e6be86.el7.ppc64le.rpm
atomic-openshift-3.11.569-1.git.0.9dc951a.el7.ppc64le.rpm
atomic-openshift-clients-3.11.569-1.git.0.9dc951a.el7.ppc64le.rpm
atomic-openshift-cluster-autoscaler-3.11.569-1.g99b2acf.el7.ppc64le.rpm
atomic-openshift-descheduler-3.11.569-1.gd435537.el7.ppc64le.rpm
atomic-openshift-hyperkube-3.11.569-1.git.0.9dc951a.el7.ppc64le.rpm
atomic-openshift-hypershift-3.11.569-1.git.0.9dc951a.el7.ppc64le.rpm
atomic-openshift-master-3.11.569-1.git.0.9dc951a.el7.ppc64le.rpm
atomic-openshift-metrics-server-3.11.569-1.gf8bf728.el7.ppc64le.rpm
atomic-openshift-node-3.11.569-1.git.0.9dc951a.el7.ppc64le.rpm
atomic-openshift-node-problem-detector-3.11.569-1.gc8f26da.el7.ppc64le.rpm
atomic-openshift-pod-3.11.569-1.git.0.9dc951a.el7.ppc64le.rpm
atomic-openshift-sdn-ovs-3.11.569-1.git.0.9dc951a.el7.ppc64le.rpm
atomic-openshift-service-idler-3.11.569-1.g39cfc66.el7.ppc64le.rpm
atomic-openshift-template-service-broker-3.11.569-1.git.0.9dc951a.el7.ppc64le.rpm
atomic-openshift-tests-3.11.569-1.git.0.9dc951a.el7.ppc64le.rpm
atomic-openshift-web-console-3.11.569-1.g3e485e6.el7.ppc64le.rpm
golang-github-openshift-oauth-proxy-3.11.569-1.gedebe84.el7.ppc64le.rpm
openshift-enterprise-autoheal-3.11.569-1.gf2f435d.el7.ppc64le.rpm
openshift-enterprise-cluster-capacity-3.11.569-1.g22be164.el7.ppc64le.rpm
prometheus-3.11.569-1.g99aae51.el7.ppc64le.rpm
prometheus-alertmanager-3.11.569-1.g13de638.el7.ppc64le.rpm
prometheus-node-exporter-3.11.569-1.g609cd20.el7.ppc64le.rpm

x86_64:
atomic-enterprise-service-catalog-3.11.569-1.g2e6be86.el7.x86_64.rpm
atomic-enterprise-service-catalog-svcat-3.11.569-1.g2e6be86.el7.x86_64.rpm
atomic-openshift-3.11.569-1.git.0.9dc951a.el7.x86_64.rpm
atomic-openshift-clients-3.11.569-1.git.0.9dc951a.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.11.569-1.git.0.9dc951a.el7.x86_64.rpm
atomic-openshift-cluster-autoscaler-3.11.569-1.g99b2acf.el7.x86_64.rpm
atomic-openshift-descheduler-3.11.569-1.gd435537.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.11.569-1.g3571208.el7.x86_64.rpm
atomic-openshift-hyperkube-3.11.569-1.git.0.9dc951a.el7.x86_64.rpm
atomic-openshift-hypershift-3.11.569-1.git.0.9dc951a.el7.x86_64.rpm
atomic-openshift-master-3.11.569-1.git.0.9dc951a.el7.x86_64.rpm
atomic-openshift-metrics-server-3.11.569-1.gf8bf728.el7.x86_64.rpm
atomic-openshift-node-3.11.569-1.git.0.9dc951a.el7.x86_64.rpm
atomic-openshift-node-problem-detector-3.11.569-1.gc8f26da.el7.x86_64.rpm
atomic-openshift-pod-3.11.569-1.git.0.9dc951a.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.11.569-1.git.0.9dc951a.el7.x86_64.rpm
atomic-openshift-service-idler-3.11.569-1.g39cfc66.el7.x86_64.rpm
atomic-openshift-template-service-broker-3.11.569-1.git.0.9dc951a.el7.x86_64.rpm
atomic-openshift-tests-3.11.569-1.git.0.9dc951a.el7.x86_64.rpm
atomic-openshift-web-console-3.11.569-1.g3e485e6.el7.x86_64.rpm
golang-github-openshift-oauth-proxy-3.11.569-1.gedebe84.el7.x86_64.rpm
openshift-enterprise-autoheal-3.11.569-1.gf2f435d.el7.x86_64.rpm
openshift-enterprise-cluster-capacity-3.11.569-1.g22be164.el7.x86_64.rpm
prometheus-3.11.569-1.g99aae51.el7.x86_64.rpm
prometheus-alertmanager-3.11.569-1.g13de638.el7.x86_64.rpm
prometheus-node-exporter-3.11.569-1.g609cd20.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-21685
https://access.redhat.com/security/cve/CVE-2021-21686
https://access.redhat.com/security/cve/CVE-2021-21687
https://access.redhat.com/security/cve/CVE-2021-21688
https://access.redhat.com/security/cve/CVE-2021-21689
https://access.redhat.com/security/cve/CVE-2021-21690
https://access.redhat.com/security/cve/CVE-2021-21691
https://access.redhat.com/security/cve/CVE-2021-21692
https://access.redhat.com/security/cve/CVE-2021-21693
https://access.redhat.com/security/cve/CVE-2021-21694
https://access.redhat.com/security/cve/CVE-2021-21695
https://access.redhat.com/security/cve/CVE-2021-21696
https://access.redhat.com/security/cve/CVE-2021-21697
https://access.redhat.com/security/cve/CVE-2021-21698
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NKEn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close