Multiple vulnerabilities in OpenShift Container Platform 4.7



Published: 2021-07-06 | Updated: 2022-10-29
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-3560
CVE-2021-25217
CWE-ID CWE-264
CWE-20
Exploitation vector Local network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU53837

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-3560

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in the "polkit_system_bus_name_get_creds_sync" function, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.18

cri-o (Red Hat package): 1.20.2-3.rhaos4.7.gitfecc319.el7 - 1.20.2-12.rhaos4.7.git9f7be76.el8

openshift-kuryr (Red Hat package): 4.7.0-202103171728.p0.git.2502.8383c08.el8 - 4.7.0-202105140104.p0.git.8b61936.el8

openshift-clients (Red Hat package): 4.7.0-202103191426.p0.git.3953.f3a7513.el7 - 4.7.0-202105111743.p0.git.95881af.el8

External links

http://access.redhat.com/errata/RHSA-2021:2555


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Input validation error

EUVDB-ID: #VU53609

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25217

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack or gain access to sensitive information.

The vulnerability exists due to insufficient validation of options data stored in DHCP leases. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack or gain access to sensitive information.

Both dhcpd and dhclient are affected by the vulnerability.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.7.0 - 4.7.18

cri-o (Red Hat package): 1.20.2-3.rhaos4.7.gitfecc319.el7 - 1.20.2-12.rhaos4.7.git9f7be76.el8

openshift-kuryr (Red Hat package): 4.7.0-202103171728.p0.git.2502.8383c08.el8 - 4.7.0-202105140104.p0.git.8b61936.el8

openshift-clients (Red Hat package): 4.7.0-202103191426.p0.git.3953.f3a7513.el7 - 4.7.0-202105111743.p0.git.95881af.el8

External links

http://access.redhat.com/errata/RHSA-2021:2555


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###