Multiple vulnerabilities in OpenShift Container Platform 4.6



Published: 2021-06-30
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-21642
CVE-2021-21643
CVE-2021-21644
CVE-2021-21645
CWE-ID CWE-611
CWE-264
CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins-2-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

gperftools (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) XML External Entity injection

EUVDB-ID: #VU52492

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21642

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied XML input. A remote authenticated attacker can pass a specially crafted XML code to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Successful exploitation of the vulnerability may allow an attacker to view contents of arbitrary file on the server or perform network scanning of internal and external infrastructure.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.34

openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202105150940.p0.git.9caf8fe.el8

jenkins (Red Hat package): 2.263.3.1612434510-1.el8

jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1612257979-1.el8

gperftools (Red Hat package): 2.6.3-2.el8

cri-o (Red Hat package): before 1.19.2-4.rhaos4.6.git4f7cb5e.el8

External links

http://access.redhat.com/errata/RHBA-2021:2407


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU52493

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21643

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information on the system.

The vulnerability exists due to the affected plugin does not correctly perform permission checks in several HTTP endpoints. A remote authenticated attacker can enumerate system-scoped credentials IDs of credentials stored in Jenkins

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.34

openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202105150940.p0.git.9caf8fe.el8

jenkins (Red Hat package): 2.263.3.1612434510-1.el8

jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1612257979-1.el8

gperftools (Red Hat package): 2.6.3-2.el8

cri-o (Red Hat package): before 1.19.2-4.rhaos4.6.git4f7cb5e.el8

External links

http://access.redhat.com/errata/RHBA-2021:2407


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site request forgery

EUVDB-ID: #VU52494

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21644

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.34

openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202105150940.p0.git.9caf8fe.el8

jenkins (Red Hat package): 2.263.3.1612434510-1.el8

jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1612257979-1.el8

gperftools (Red Hat package): 2.6.3-2.el8

cri-o (Red Hat package): before 1.19.2-4.rhaos4.6.git4f7cb5e.el8

External links

http://access.redhat.com/errata/RHBA-2021:2407


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU52495

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21645

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information on the system..

The vulnerability exists due to the affected plugin does not perform permission checks in several HTTP endpoints. A remote authenticated attacker can enumerate configuration file IDs.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.34

openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202105150940.p0.git.9caf8fe.el8

jenkins (Red Hat package): 2.263.3.1612434510-1.el8

jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1612257979-1.el8

gperftools (Red Hat package): 2.6.3-2.el8

cri-o (Red Hat package): before 1.19.2-4.rhaos4.6.git4f7cb5e.el8

External links

http://access.redhat.com/errata/RHBA-2021:2407


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###