Multiple vulnerabilities in Red Hat OpenShift Container Platform 4.6



Published: 2021-09-28
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-21670
CVE-2021-21671
CWE-ID CWE-264
CWE-384
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

jenkins (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins-2-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

atomic-openshift-service-idler (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU54491

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21670

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions. A remote authenticated attacker can cancel queue items and abort builds of jobs for which they have Item/Cancel permission even when they do not have Item/Read permission. 

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.43

jenkins (Red Hat package): 2.289.1.1624020353-1.el8

openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202106110123.p0.git.b00ba52.el8

jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1623162648-1.el8

cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.2-6.rhaos4.6.git686e6d9.el8

openshift-kuryr (Red Hat package): 4.6.0-202012042155.p0.git.2216.8a6f6a5.el8 - 4.6.0-202106181055.p0.git.7feb5bd.el8

openshift-clients (Red Hat package): 4.6.0-202011260456.p0.git.3798.fcf58ff.el7 - 4.6.0-202106160917.p0.git.99556b6.el8

openshift-ansible (Red Hat package): 4.6.0-202011260456.p0.git.0.e7caea2.el7 - 4.6.0-202103192141.p0.git.0.d1b612b.el7

atomic-openshift-service-idler (Red Hat package): 4.6.0-202012171504.p0.git.15.f4535bc.el8 - 4.6.0-202102031810.p0.git.15.dcab90a.el8

External links

http://access.redhat.com/errata/RHBA-2021:3396


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Session Fixation

EUVDB-ID: #VU54492

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21671

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the affected product does not invalidate the existing session on login. A remote attacker can use social engineering techniques to gain administrator access to Jenkins.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.43

jenkins (Red Hat package): 2.289.1.1624020353-1.el8

openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202106110123.p0.git.b00ba52.el8

jenkins-2-plugins (Red Hat package): 4.6.1609853716-1.el8 - 4.6.1623162648-1.el8

cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.2-6.rhaos4.6.git686e6d9.el8

openshift-kuryr (Red Hat package): 4.6.0-202012042155.p0.git.2216.8a6f6a5.el8 - 4.6.0-202106181055.p0.git.7feb5bd.el8

openshift-clients (Red Hat package): 4.6.0-202011260456.p0.git.3798.fcf58ff.el7 - 4.6.0-202106160917.p0.git.99556b6.el8

openshift-ansible (Red Hat package): 4.6.0-202011260456.p0.git.0.e7caea2.el7 - 4.6.0-202103192141.p0.git.0.d1b612b.el7

atomic-openshift-service-idler (Red Hat package): 4.6.0-202012171504.p0.git.15.f4535bc.el8 - 4.6.0-202102031810.p0.git.15.dcab90a.el8

External links

http://access.redhat.com/errata/RHBA-2021:3396


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###