Tuesday, November 30, 2021

Red Hat Security Advisory 2021-4833-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: OpenShift Container Platform 4.9.9 security update
Advisory ID: RHSA-2021:4833-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4833
Issue date: 2021-11-29
CVE Names: CVE-2021-21685 CVE-2021-21686 CVE-2021-21687
CVE-2021-21688 CVE-2021-21689 CVE-2021-21690
CVE-2021-21691 CVE-2021-21692 CVE-2021-21693
CVE-2021-21694 CVE-2021-21695 CVE-2021-21696
CVE-2021-21697 CVE-2021-21698
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.9.9 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container
Platform 4.9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Container Platform 4.9 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.9.9. See the following advisory for the container images for
this release:

https://access.redhat.com/errata/RHSA-2021:4834

Security Fix(es):

* jenkins-2-plugins/subversion: does not restrict the name of a file when
looking up a subversion key (CVE-2021-21698)
* jenkins: FilePath#mkdirs does not check permission to create parent
directories (CVE-2021-21685)
* jenkins: File path filters do not canonicalize paths, allowing operations
to follow symbolic links to outside allowed directories (CVE-2021-21686)
* jenkins: FilePath#untar does not check permission to create symbolic
links when unarchiving a symbolic link (CVE-2021-21687)
* jenkins: FilePath#reading(FileVisitor) does not reject any operations
allowing users to have unrestricted read access (CVE-2021-21688)
* jenkins: FilePath#unzip and FilePath#untar were not subject to any access
control (CVE-2021-21689)
* jenkins: Agent processes are able to completely bypass file path
filtering by wrapping the file operation in an agent file path
(CVE-2021-21690)
* jenkins: Creating symbolic links is possible without the symlink
permission (CVE-2021-21691)
* jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo
only check read permission on the source path (CVE-2021-21692)
* jenkins: When creating temporary files, permission to create files is
only checked after they’ve been created. (CVE-2021-21693)
* jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize,
FilePath#isDescendant, and FilePath#get*DiskSpace do not check any
permissions (CVE-2021-21694)
* jenkins: FilePath#listFiles lists files outside directories with agent
read access when following symbolic links. (CVE-2021-21695)
* jenkins: Agent-to-controller access control allowed writing to sensitive
directory used by Pipeline: Shared Groovy Libraries Plugin (CVE-2021-21696)
* jenkins: Agent-to-controller access control allows reading/writing most
content of build directories (CVE-2021-21697)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

5. Bugs fixed (https://bugzilla.redhat.com/):

2020322 - CVE-2021-21685 jenkins: FilePath#mkdirs does not check permission to create parent directories
2020323 - CVE-2021-21686 jenkins: File path filters do not canonicalize paths, allowing operations to follow symbolic links to outside allowed directories
2020324 - CVE-2021-21687 jenkins: FilePath#untar does not check permission to create symbolic links when unarchiving a symbolic link
2020327 - CVE-2021-21688 jenkins: FilePath#reading(FileVisitor) does not reject any operations allowing users to have unrestricted read access
2020335 - CVE-2021-21689 jenkins: FilePath#unzip and FilePath#untar were not subject to any access control
2020336 - CVE-2021-21690 jenkins: Agent processes are able to completely bypass file path filtering by wrapping the file operation in an agent file path
2020338 - CVE-2021-21691 jenkins: Creating symbolic links is possible without the symlink permission
2020339 - CVE-2021-21692 jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo only check read permission on the source path
2020341 - CVE-2021-21693 jenkins: When creating temporary files, permission to create files is only checked after they’ve been created.
2020342 - CVE-2021-21694 jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize, FilePath#isDescendant, and FilePath#get*DiskSpace do not check any permissions
2020343 - CVE-2021-21695 jenkins: FilePath#listFiles lists files outside directories with agent read access when following symbolic links.
2020344 - CVE-2021-21696 jenkins: Agent-to-controller access control allowed writing to sensitive directory used by Pipeline: Shared Groovy Libraries Plugin
2020345 - CVE-2021-21697 jenkins: Agent-to-controller access control allows reading/writing most content of build directories
2020385 - CVE-2021-21698 jenkins-2-plugins/subversion: does not restrict the name of a file when looking up a subversion key

6. Package List:

Red Hat OpenShift Container Platform 4.9:

Source:
cri-o-1.22.1-4.rhaos4.9.gite3dfe61.el7.src.rpm
openshift-4.9.0-202111231108.p0.g4dd1b5a.assembly.stream.el7.src.rpm

x86_64:
cri-o-1.22.1-4.rhaos4.9.gite3dfe61.el7.x86_64.rpm
cri-o-debuginfo-1.22.1-4.rhaos4.9.gite3dfe61.el7.x86_64.rpm
openshift-hyperkube-4.9.0-202111231108.p0.g4dd1b5a.assembly.stream.el7.x86_64.rpm

Red Hat OpenShift Container Platform 4.9:

Source:
container-selinux-2.170.0-2.rhaos4.9.el8.src.rpm
cri-o-1.22.1-4.rhaos4.9.gite3dfe61.el8.src.rpm
jenkins-2-plugins-4.9.1637598812-1.el8.src.rpm
jenkins-2.303.3.1637595827-1.el8.src.rpm
openshift-4.9.0-202111231108.p0.g4dd1b5a.assembly.stream.el8.src.rpm
openshift-kuryr-4.9.0-202111221622.p0.g473fd0c.assembly.stream.el8.src.rpm
python-sushy-3.12.1-0.20211122142104.806622c.el8.src.rpm

aarch64:
cri-o-1.22.1-4.rhaos4.9.gite3dfe61.el8.aarch64.rpm
cri-o-debuginfo-1.22.1-4.rhaos4.9.gite3dfe61.el8.aarch64.rpm
cri-o-debugsource-1.22.1-4.rhaos4.9.gite3dfe61.el8.aarch64.rpm
openshift-hyperkube-4.9.0-202111231108.p0.g4dd1b5a.assembly.stream.el8.aarch64.rpm

noarch:
container-selinux-2.170.0-2.rhaos4.9.el8.noarch.rpm
jenkins-2-plugins-4.9.1637598812-1.el8.noarch.rpm
jenkins-2.303.3.1637595827-1.el8.noarch.rpm
openshift-kuryr-cni-4.9.0-202111221622.p0.g473fd0c.assembly.stream.el8.noarch.rpm
openshift-kuryr-common-4.9.0-202111221622.p0.g473fd0c.assembly.stream.el8.noarch.rpm
openshift-kuryr-controller-4.9.0-202111221622.p0.g473fd0c.assembly.stream.el8.noarch.rpm
python3-kuryr-kubernetes-4.9.0-202111221622.p0.g473fd0c.assembly.stream.el8.noarch.rpm
python3-sushy-3.12.1-0.20211122142104.806622c.el8.noarch.rpm
python3-sushy-tests-3.12.1-0.20211122142104.806622c.el8.noarch.rpm

ppc64le:
cri-o-1.22.1-4.rhaos4.9.gite3dfe61.el8.ppc64le.rpm
cri-o-debuginfo-1.22.1-4.rhaos4.9.gite3dfe61.el8.ppc64le.rpm
cri-o-debugsource-1.22.1-4.rhaos4.9.gite3dfe61.el8.ppc64le.rpm
openshift-hyperkube-4.9.0-202111231108.p0.g4dd1b5a.assembly.stream.el8.ppc64le.rpm

s390x:
cri-o-1.22.1-4.rhaos4.9.gite3dfe61.el8.s390x.rpm
cri-o-debuginfo-1.22.1-4.rhaos4.9.gite3dfe61.el8.s390x.rpm
cri-o-debugsource-1.22.1-4.rhaos4.9.gite3dfe61.el8.s390x.rpm
openshift-hyperkube-4.9.0-202111231108.p0.g4dd1b5a.assembly.stream.el8.s390x.rpm

x86_64:
cri-o-1.22.1-4.rhaos4.9.gite3dfe61.el8.x86_64.rpm
cri-o-debuginfo-1.22.1-4.rhaos4.9.gite3dfe61.el8.x86_64.rpm
cri-o-debugsource-1.22.1-4.rhaos4.9.gite3dfe61.el8.x86_64.rpm
openshift-hyperkube-4.9.0-202111231108.p0.g4dd1b5a.assembly.stream.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-21685
https://access.redhat.com/security/cve/CVE-2021-21686
https://access.redhat.com/security/cve/CVE-2021-21687
https://access.redhat.com/security/cve/CVE-2021-21688
https://access.redhat.com/security/cve/CVE-2021-21689
https://access.redhat.com/security/cve/CVE-2021-21690
https://access.redhat.com/security/cve/CVE-2021-21691
https://access.redhat.com/security/cve/CVE-2021-21692
https://access.redhat.com/security/cve/CVE-2021-21693
https://access.redhat.com/security/cve/CVE-2021-21694
https://access.redhat.com/security/cve/CVE-2021-21695
https://access.redhat.com/security/cve/CVE-2021-21696
https://access.redhat.com/security/cve/CVE-2021-21697
https://access.redhat.com/security/cve/CVE-2021-21698
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=X+rs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore