Tuesday, November 30, 2021

Red Hat Security Advisory 2021-4829-04

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.8.22 security update
Advisory ID: RHSA-2021:4829-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4829
Issue date: 2021-11-30
CVE Names: CVE-2021-3917 CVE-2021-21685 CVE-2021-21686
CVE-2021-21687 CVE-2021-21688 CVE-2021-21689
CVE-2021-21690 CVE-2021-21691 CVE-2021-21692
CVE-2021-21693 CVE-2021-21694 CVE-2021-21695
CVE-2021-21696 CVE-2021-21697 CVE-2021-21698
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.8.22 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.8 - noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.8.22. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHBA-2021:4830

All OpenShift Container Platform 4.8 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor

Security Fix(es):

* jenkins-2-plugins/subversion: does not restrict the name of a file when
looking up a subversion key (CVE-2021-21698)
* jenkins: FilePath#mkdirs does not check permission to create parent
directories (CVE-2021-21685)
* jenkins: File path filters do not canonicalize paths, allowing operations
to follow symbolic links to outside allowed directories (CVE-2021-21686)
* jenkins: FilePath#untar does not check permission to create symbolic
links when unarchiving a symbolic link (CVE-2021-21687)
* jenkins: FilePath#reading(FileVisitor) does not reject any operations
allowing users to have unrestricted read access (CVE-2021-21688)
* coreos-installer: restrict access permissions on
/boot/ignition{,/config.ign} (CVE-2021-3917)
* jenkins: FilePath#unzip and FilePath#untar were not subject to any access
control (CVE-2021-21689)
* jenkins: Agent processes are able to completely bypass file path
filtering by wrapping the file operation in an agent file path
(CVE-2021-21690)
* jenkins: Creating symbolic links is possible without the symlink
permission (CVE-2021-21691)
* jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo
only check read permission on the source path (CVE-2021-21692)
* jenkins: When creating temporary files, permission to create files is
only checked after they’ve been created. (CVE-2021-21693)
* jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize,
FilePath#isDescendant, and FilePath#get*DiskSpace do not check any
permissions (CVE-2021-21694)
* jenkins: FilePath#listFiles lists files outside directories with agent
read access when following symbolic links. (CVE-2021-21695)
* jenkins: Agent-to-controller access control allowed writing to sensitive
directory used by Pipeline: Shared Groovy Libraries Plugin (CVE-2021-21696)
* jenkins: Agent-to-controller access control allows reading/writing most
content of build directories (CVE-2021-21697)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2018478 - CVE-2021-3917 coreos-installer: restrict access permissions on /boot/ignition{,/config.ign}
2020322 - CVE-2021-21685 jenkins: FilePath#mkdirs does not check permission to create parent directories
2020323 - CVE-2021-21686 jenkins: File path filters do not canonicalize paths, allowing operations to follow symbolic links to outside allowed directories
2020324 - CVE-2021-21687 jenkins: FilePath#untar does not check permission to create symbolic links when unarchiving a symbolic link
2020327 - CVE-2021-21688 jenkins: FilePath#reading(FileVisitor) does not reject any operations allowing users to have unrestricted read access
2020335 - CVE-2021-21689 jenkins: FilePath#unzip and FilePath#untar were not subject to any access control
2020336 - CVE-2021-21690 jenkins: Agent processes are able to completely bypass file path filtering by wrapping the file operation in an agent file path
2020338 - CVE-2021-21691 jenkins: Creating symbolic links is possible without the symlink permission
2020339 - CVE-2021-21692 jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo only check read permission on the source path
2020341 - CVE-2021-21693 jenkins: When creating temporary files, permission to create files is only checked after they’ve been created.
2020342 - CVE-2021-21694 jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize, FilePath#isDescendant, and FilePath#get*DiskSpace do not check any permissions
2020343 - CVE-2021-21695 jenkins: FilePath#listFiles lists files outside directories with agent read access when following symbolic links.
2020344 - CVE-2021-21696 jenkins: Agent-to-controller access control allowed writing to sensitive directory used by Pipeline: Shared Groovy Libraries Plugin
2020345 - CVE-2021-21697 jenkins: Agent-to-controller access control allows reading/writing most content of build directories
2020385 - CVE-2021-21698 jenkins-2-plugins/subversion: does not restrict the name of a file when looking up a subversion key

6. Package List:

Red Hat OpenShift Container Platform 4.8:

Source:
cri-o-1.21.4-3.rhaos4.8.git84fa55d.el7.src.rpm
openshift-4.8.0-202111221934.p0.g81bc627.assembly.stream.el7.src.rpm

x86_64:
cri-o-1.21.4-3.rhaos4.8.git84fa55d.el7.x86_64.rpm
cri-o-debuginfo-1.21.4-3.rhaos4.8.git84fa55d.el7.x86_64.rpm
openshift-hyperkube-4.8.0-202111221934.p0.g81bc627.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.8:

Source:
coreos-installer-0.9.0-8.rhaos4.8.el8.src.rpm
cri-o-1.21.4-3.rhaos4.8.git84fa55d.el8.src.rpm
jenkins-2-plugins-4.8.1637599935-1.el8.src.rpm
jenkins-2.303.3.1637596565-1.el8.src.rpm
openshift-4.8.0-202111221934.p0.g81bc627.assembly.stream.el8.src.rpm
openshift-kuryr-4.8.0-202111221627.p0.g43dd2f6.assembly.stream.el8.src.rpm
python-sushy-3.7.4-0.20211119091058.2cc60dc.el8.src.rpm

noarch:
jenkins-2-plugins-4.8.1637599935-1.el8.noarch.rpm
jenkins-2.303.3.1637596565-1.el8.noarch.rpm
openshift-kuryr-cni-4.8.0-202111221627.p0.g43dd2f6.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.8.0-202111221627.p0.g43dd2f6.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.8.0-202111221627.p0.g43dd2f6.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.8.0-202111221627.p0.g43dd2f6.assembly.stream.el8.noarch.rpm
python3-sushy-3.7.4-0.20211119091058.2cc60dc.el8.noarch.rpm
python3-sushy-tests-3.7.4-0.20211119091058.2cc60dc.el8.noarch.rpm

ppc64le:
coreos-installer-0.9.0-8.rhaos4.8.el8.ppc64le.rpm
coreos-installer-bootinfra-0.9.0-8.rhaos4.8.el8.ppc64le.rpm
coreos-installer-bootinfra-debuginfo-0.9.0-8.rhaos4.8.el8.ppc64le.rpm
coreos-installer-debuginfo-0.9.0-8.rhaos4.8.el8.ppc64le.rpm
coreos-installer-debugsource-0.9.0-8.rhaos4.8.el8.ppc64le.rpm
cri-o-1.21.4-3.rhaos4.8.git84fa55d.el8.ppc64le.rpm
cri-o-debuginfo-1.21.4-3.rhaos4.8.git84fa55d.el8.ppc64le.rpm
cri-o-debugsource-1.21.4-3.rhaos4.8.git84fa55d.el8.ppc64le.rpm
openshift-hyperkube-4.8.0-202111221934.p0.g81bc627.assembly.stream.el8.ppc64le.rpm

s390x:
coreos-installer-0.9.0-8.rhaos4.8.el8.s390x.rpm
coreos-installer-bootinfra-0.9.0-8.rhaos4.8.el8.s390x.rpm
coreos-installer-bootinfra-debuginfo-0.9.0-8.rhaos4.8.el8.s390x.rpm
coreos-installer-debuginfo-0.9.0-8.rhaos4.8.el8.s390x.rpm
coreos-installer-debugsource-0.9.0-8.rhaos4.8.el8.s390x.rpm
cri-o-1.21.4-3.rhaos4.8.git84fa55d.el8.s390x.rpm
cri-o-debuginfo-1.21.4-3.rhaos4.8.git84fa55d.el8.s390x.rpm
cri-o-debugsource-1.21.4-3.rhaos4.8.git84fa55d.el8.s390x.rpm
openshift-hyperkube-4.8.0-202111221934.p0.g81bc627.assembly.stream.el8.s390x.rpm

x86_64:
coreos-installer-0.9.0-8.rhaos4.8.el8.x86_64.rpm
coreos-installer-bootinfra-debuginfo-0.9.0-8.rhaos4.8.el8.x86_64.rpm
coreos-installer-debuginfo-0.9.0-8.rhaos4.8.el8.x86_64.rpm
coreos-installer-debugsource-0.9.0-8.rhaos4.8.el8.x86_64.rpm
cri-o-1.21.4-3.rhaos4.8.git84fa55d.el8.x86_64.rpm
cri-o-debuginfo-1.21.4-3.rhaos4.8.git84fa55d.el8.x86_64.rpm
cri-o-debugsource-1.21.4-3.rhaos4.8.git84fa55d.el8.x86_64.rpm
openshift-hyperkube-4.8.0-202111221934.p0.g81bc627.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3917
https://access.redhat.com/security/cve/CVE-2021-21685
https://access.redhat.com/security/cve/CVE-2021-21686
https://access.redhat.com/security/cve/CVE-2021-21687
https://access.redhat.com/security/cve/CVE-2021-21688
https://access.redhat.com/security/cve/CVE-2021-21689
https://access.redhat.com/security/cve/CVE-2021-21690
https://access.redhat.com/security/cve/CVE-2021-21691
https://access.redhat.com/security/cve/CVE-2021-21692
https://access.redhat.com/security/cve/CVE-2021-21693
https://access.redhat.com/security/cve/CVE-2021-21694
https://access.redhat.com/security/cve/CVE-2021-21695
https://access.redhat.com/security/cve/CVE-2021-21696
https://access.redhat.com/security/cve/CVE-2021-21697
https://access.redhat.com/security/cve/CVE-2021-21698
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2iav
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore