Multiple vulnerabilities in OpenShift Container Platform 4.8



Published: 2021-10-21 | Updated: 2022-10-19
Risk Medium
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2021-21670
CVE-2021-33195
CVE-2021-33197
CVE-2021-21671
CVE-2021-34558
CVE-2021-33198
CWE-ID CWE-264
CWE-79
CWE-862
CWE-384
CWE-295
CWE-399
Exploitation vector Network
Public exploit Public exploit code for vulnerability #5 is available.
Vulnerable software
Subscribe
jenkins (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-ansible (Red Hat package)
Operating systems & Components / Operating system package or component

ovn2.13 (Red Hat package)
Operating systems & Components / Operating system package or component

jenkins-2-plugins (Red Hat package)
Operating systems & Components / Operating system package or component

butane (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU54491

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21670

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions. A remote authenticated attacker can cancel queue items and abort builds of jobs for which they have Item/Cancel permission even when they do not have Item/Read permission. 

Mitigation

Install updates from vendor's website.

Vulnerable software versions

jenkins (Red Hat package): 2.289.3.1630554997-1.el8

Red Hat OpenShift Container Platform: 4.8.0 - 4.8.14

cri-o (Red Hat package): 1.21.2-5.rhaos4.8.gitb27d974.el7 - 1.21.2-13.rhaos4.8.git52b3f98.el8

openshift-ansible (Red Hat package): 4.8.0-202106281541.p0.git.626f7a3.assembly.stream.el7

ovn2.13 (Red Hat package): 20.12.0-25.el8fdp

jenkins-2-plugins (Red Hat package): 4.8.1624022417-1.el8

butane (Red Hat package): 0.12.1-1.rhaos4.8.el8

External links

http://access.redhat.com/errata/RHSA-2021:3820


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU56022

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33195

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of data passed from DNS lookups. A remote attacker can send a specially crafted DNS reqponse and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

jenkins (Red Hat package): 2.289.3.1630554997-1.el8

Red Hat OpenShift Container Platform: 4.8.0 - 4.8.14

cri-o (Red Hat package): 1.21.2-5.rhaos4.8.gitb27d974.el7 - 1.21.2-13.rhaos4.8.git52b3f98.el8

openshift-ansible (Red Hat package): 4.8.0-202106281541.p0.git.626f7a3.assembly.stream.el7

ovn2.13 (Red Hat package): 20.12.0-25.el8fdp

jenkins-2-plugins (Red Hat package): 4.8.1624022417-1.el8

butane (Red Hat package): 0.12.1-1.rhaos4.8.el8

External links

http://access.redhat.com/errata/RHSA-2021:3820


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Missing Authorization

EUVDB-ID: #VU56023

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33197

CWE-ID: CWE-862 - Missing Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization process.

The vulnerability exists due to an error in some configurations of ReverseProxy (from net/http/httputil). A remote attacker can drop arbitrary headers and bypass authorization process. 

Mitigation

Install updates from vendor's website.

Vulnerable software versions

jenkins (Red Hat package): 2.289.3.1630554997-1.el8

Red Hat OpenShift Container Platform: 4.8.0 - 4.8.14

cri-o (Red Hat package): 1.21.2-5.rhaos4.8.gitb27d974.el7 - 1.21.2-13.rhaos4.8.git52b3f98.el8

openshift-ansible (Red Hat package): 4.8.0-202106281541.p0.git.626f7a3.assembly.stream.el7

ovn2.13 (Red Hat package): 20.12.0-25.el8fdp

jenkins-2-plugins (Red Hat package): 4.8.1624022417-1.el8

butane (Red Hat package): 0.12.1-1.rhaos4.8.el8

External links

http://access.redhat.com/errata/RHSA-2021:3820


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Session Fixation

EUVDB-ID: #VU54492

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21671

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the affected product does not invalidate the existing session on login. A remote attacker can use social engineering techniques to gain administrator access to Jenkins.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

jenkins (Red Hat package): 2.289.3.1630554997-1.el8

Red Hat OpenShift Container Platform: 4.8.0 - 4.8.14

cri-o (Red Hat package): 1.21.2-5.rhaos4.8.gitb27d974.el7 - 1.21.2-13.rhaos4.8.git52b3f98.el8

openshift-ansible (Red Hat package): 4.8.0-202106281541.p0.git.626f7a3.assembly.stream.el7

ovn2.13 (Red Hat package): 20.12.0-25.el8fdp

jenkins-2-plugins (Red Hat package): 4.8.1624022417-1.el8

butane (Red Hat package): 0.12.1-1.rhaos4.8.el8

External links

http://access.redhat.com/errata/RHSA-2021:3820


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper Certificate Validation

EUVDB-ID: #VU55665

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-34558

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper certificate verification in crypto/tls package in Go when processing X.509 certificates. The application does not properly assert that the type of public key in an X.509 certificate matches the expected type when doing a RSA based key exchange, allowing a malicious TLS server to cause a TLS client to panic.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

jenkins (Red Hat package): 2.289.3.1630554997-1.el8

Red Hat OpenShift Container Platform: 4.8.0 - 4.8.14

cri-o (Red Hat package): 1.21.2-5.rhaos4.8.gitb27d974.el7 - 1.21.2-13.rhaos4.8.git52b3f98.el8

openshift-ansible (Red Hat package): 4.8.0-202106281541.p0.git.626f7a3.assembly.stream.el7

ovn2.13 (Red Hat package): 20.12.0-25.el8fdp

jenkins-2-plugins (Red Hat package): 4.8.1624022417-1.el8

butane (Red Hat package): 0.12.1-1.rhaos4.8.el8

External links

http://access.redhat.com/errata/RHSA-2021:3820


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

6) Resource management error

EUVDB-ID: #VU56024

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33198

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application when handling a large exponent to the math/big.Rat SetString or UnmarshalText method.  A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

jenkins (Red Hat package): 2.289.3.1630554997-1.el8

Red Hat OpenShift Container Platform: 4.8.0 - 4.8.14

cri-o (Red Hat package): 1.21.2-5.rhaos4.8.gitb27d974.el7 - 1.21.2-13.rhaos4.8.git52b3f98.el8

openshift-ansible (Red Hat package): 4.8.0-202106281541.p0.git.626f7a3.assembly.stream.el7

ovn2.13 (Red Hat package): 20.12.0-25.el8fdp

jenkins-2-plugins (Red Hat package): 4.8.1624022417-1.el8

butane (Red Hat package): 0.12.1-1.rhaos4.8.el8

External links

http://access.redhat.com/errata/RHSA-2021:3820


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###