OpenShift Container Platform 4.3.25 packages security update



Published: 2020-06-17 | Updated: 2020-09-01
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-2160
CVE-2020-2161
CVE-2020-2162
CVE-2020-2163
CWE-ID CWE-352
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

atomic-openshift-service-idler (Red Hat package)
Operating systems & Components / Operating system package or component

atomic-enterprise-service-catalog (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

machine-config-daemon (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins (Red Hat package)
Operating systems & Components / Operating system package or component

conmon (Red Hat package)
Operating systems & Components / Operating system package or component

s390utils (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Cross-site request forgery

EUVDB-ID: #VU26390

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2160

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin for any URL. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

openshift-ansible (Red Hat package): 4.3.1-202001310552.git.174.dcdb91b.el7 - 4.3.9-202003230116.git.0.6124c7d.el7

atomic-openshift-service-idler (Red Hat package): 4.3.1-202002031701.git.1.a23cda8.el7 - 4.3.9-202003230116.git.13.7ac3e5c.el7

atomic-enterprise-service-catalog (Red Hat package): 4.3.1-202002031701.git.1.095aaf2.el7 - 4.3.9-202003230116.git.0.57d5c98.el7

openshift-kuryr (Red Hat package): 4.3.1-202002031701.git.1.cfa4a05.el8 - 4.3.9-202003230116.git.0.9f1e22e.el8

openshift-clients (Red Hat package): 4.3.1-202001310552.git.1.075d46a.el7 - 4.3.9-202003230116.git.0.3d3933c.el8

openshift (Red Hat package): 4.3.1-202001310552.git.0.331f390.el7 - 4.3.10-202003300855.git.0.da48c1d.el8

machine-config-daemon (Red Hat package): 4.3.1-202002031701.git.1.0ad9b3b.el8 - 4.3.9-202003230116.git.0.26e7ac9.el8

cri-o (Red Hat package): 1.16.2-13.dev.rhaos4.3.gita83f883.el7 - 1.16.3-28.dev.rhaos4.3.git9aad8e4.el8

jenkins (Red Hat package): before 2.222.1.1591349991-1.el7

conmon (Red Hat package): before 2.0.17-1.rhaos4.3.el8

s390utils (Red Hat package): before 2.6.0-23.el8

External links

http://access.redhat.com/errata/RHBA-2020:2435


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stored cross-site scripting

EUVDB-ID: #VU26391

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2161

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in labels for nodes. A remote authenticated attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

openshift-ansible (Red Hat package): 4.3.1-202001310552.git.174.dcdb91b.el7 - 4.3.9-202003230116.git.0.6124c7d.el7

atomic-openshift-service-idler (Red Hat package): 4.3.1-202002031701.git.1.a23cda8.el7 - 4.3.9-202003230116.git.13.7ac3e5c.el7

atomic-enterprise-service-catalog (Red Hat package): 4.3.1-202002031701.git.1.095aaf2.el7 - 4.3.9-202003230116.git.0.57d5c98.el7

openshift-kuryr (Red Hat package): 4.3.1-202002031701.git.1.cfa4a05.el8 - 4.3.9-202003230116.git.0.9f1e22e.el8

openshift-clients (Red Hat package): 4.3.1-202001310552.git.1.075d46a.el7 - 4.3.9-202003230116.git.0.3d3933c.el8

openshift (Red Hat package): 4.3.1-202001310552.git.0.331f390.el7 - 4.3.10-202003300855.git.0.da48c1d.el8

machine-config-daemon (Red Hat package): 4.3.1-202002031701.git.1.0ad9b3b.el8 - 4.3.9-202003230116.git.0.26e7ac9.el8

cri-o (Red Hat package): 1.16.2-13.dev.rhaos4.3.gita83f883.el7 - 1.16.3-28.dev.rhaos4.3.git9aad8e4.el8

jenkins (Red Hat package): before 2.222.1.1591349991-1.el7

conmon (Red Hat package): before 2.0.17-1.rhaos4.3.el8

s390utils (Red Hat package): before 2.6.0-23.el8

External links

http://access.redhat.com/errata/RHBA-2020:2435


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Stored cross-site scripting

EUVDB-ID: #VU26392

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2162

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in file parameters. A remote authenticated attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

openshift-ansible (Red Hat package): 4.3.1-202001310552.git.174.dcdb91b.el7 - 4.3.9-202003230116.git.0.6124c7d.el7

atomic-openshift-service-idler (Red Hat package): 4.3.1-202002031701.git.1.a23cda8.el7 - 4.3.9-202003230116.git.13.7ac3e5c.el7

atomic-enterprise-service-catalog (Red Hat package): 4.3.1-202002031701.git.1.095aaf2.el7 - 4.3.9-202003230116.git.0.57d5c98.el7

openshift-kuryr (Red Hat package): 4.3.1-202002031701.git.1.cfa4a05.el8 - 4.3.9-202003230116.git.0.9f1e22e.el8

openshift-clients (Red Hat package): 4.3.1-202001310552.git.1.075d46a.el7 - 4.3.9-202003230116.git.0.3d3933c.el8

openshift (Red Hat package): 4.3.1-202001310552.git.0.331f390.el7 - 4.3.10-202003300855.git.0.da48c1d.el8

machine-config-daemon (Red Hat package): 4.3.1-202002031701.git.1.0ad9b3b.el8 - 4.3.9-202003230116.git.0.26e7ac9.el8

cri-o (Red Hat package): 1.16.2-13.dev.rhaos4.3.gita83f883.el7 - 1.16.3-28.dev.rhaos4.3.git9aad8e4.el8

jenkins (Red Hat package): before 2.222.1.1591349991-1.el7

conmon (Red Hat package): before 2.0.17-1.rhaos4.3.el8

s390utils (Red Hat package): before 2.6.0-23.el8

External links

http://access.redhat.com/errata/RHBA-2020:2435


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Stored cross-site scripting

EUVDB-ID: #VU26393

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2163

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in list view column headers. A remote authenticated attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

openshift-ansible (Red Hat package): 4.3.1-202001310552.git.174.dcdb91b.el7 - 4.3.9-202003230116.git.0.6124c7d.el7

atomic-openshift-service-idler (Red Hat package): 4.3.1-202002031701.git.1.a23cda8.el7 - 4.3.9-202003230116.git.13.7ac3e5c.el7

atomic-enterprise-service-catalog (Red Hat package): 4.3.1-202002031701.git.1.095aaf2.el7 - 4.3.9-202003230116.git.0.57d5c98.el7

openshift-kuryr (Red Hat package): 4.3.1-202002031701.git.1.cfa4a05.el8 - 4.3.9-202003230116.git.0.9f1e22e.el8

openshift-clients (Red Hat package): 4.3.1-202001310552.git.1.075d46a.el7 - 4.3.9-202003230116.git.0.3d3933c.el8

openshift (Red Hat package): 4.3.1-202001310552.git.0.331f390.el7 - 4.3.10-202003300855.git.0.da48c1d.el8

machine-config-daemon (Red Hat package): 4.3.1-202002031701.git.1.0ad9b3b.el8 - 4.3.9-202003230116.git.0.26e7ac9.el8

cri-o (Red Hat package): 1.16.2-13.dev.rhaos4.3.gita83f883.el7 - 1.16.3-28.dev.rhaos4.3.git9aad8e4.el8

jenkins (Red Hat package): before 2.222.1.1591349991-1.el7

conmon (Red Hat package): before 2.0.17-1.rhaos4.3.el8

s390utils (Red Hat package): before 2.6.0-23.el8

External links

http://access.redhat.com/errata/RHBA-2020:2435


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###