Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2021:4799: Red Hat Security Advisory: OpenShift Container Platform 4.6.51 packages and security update

Red Hat OpenShift Container Platform release 4.6.51 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-21685: jenkins: FilePath#mkdirs does not check permission to create parent directories
  • CVE-2021-21686: jenkins: File path filters do not canonicalize paths, allowing operations to follow symbolic links to outside allowed directories
  • CVE-2021-21687: jenkins: FilePath#untar does not check permission to create symbolic links when unarchiving a symbolic link
  • CVE-2021-21688: jenkins: FilePath#reading(FileVisitor) does not reject any operations allowing users to have unrestricted read access
  • CVE-2021-21689: jenkins: FilePath#unzip and FilePath#untar were not subject to any access control
  • CVE-2021-21690: jenkins: Agent processes are able to completely bypass file path filtering by wrapping the file operation in an agent file path
  • CVE-2021-21691: jenkins: Creating symbolic links is possible without the symlink permission
  • CVE-2021-21692: jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo only check read permission on the source path
  • CVE-2021-21693: jenkins: When creating temporary files, permission to create files is only checked after they’ve been created.
  • CVE-2021-21694: jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize, FilePath#isDescendant, and FilePath#get*DiskSpace do not check any permissions
  • CVE-2021-21695: jenkins: FilePath#listFiles lists files outside directories with agent read access when following symbolic links.
  • CVE-2021-21696: jenkins: Agent-to-controller access control allowed writing to sensitive directory used by Pipeline: Shared Groovy Libraries Plugin
  • CVE-2021-21697: jenkins: Agent-to-controller access control allows reading/writing most content of build directories
  • CVE-2021-21698: jenkins-2-plugins/subversion: does not restrict the name of a file when looking up a subversion key
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#git#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2021-12-02

Updated:

2021-12-02

RHSA-2021:4799 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.6.51 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.6.51 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.51. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2021:4800

Security Fix(es):

  • jenkins-2-plugins/subversion: does not restrict the name of a file when

looking up a subversion key (CVE-2021-21698)

  • jenkins: FilePath#mkdirs does not check permission to create parent

directories (CVE-2021-21685)

  • jenkins: File path filters do not canonicalize paths, allowing operations

to follow symbolic links to outside allowed directories (CVE-2021-21686)

  • jenkins: FilePath#untar does not check permission to create symbolic

links when unarchiving a symbolic link (CVE-2021-21687)

  • jenkins: FilePath#reading(FileVisitor) does not reject any operations

allowing users to have unrestricted read access (CVE-2021-21688)

  • jenkins: FilePath#unzip and FilePath#untar were not subject to any access

control (CVE-2021-21689)

  • jenkins: Agent processes are able to completely bypass file path

filtering by wrapping the file operation in an agent file path
(CVE-2021-21690)

  • jenkins: Creating symbolic links is possible without the symlink

permission (CVE-2021-21691)

  • jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo

only check read permission on the source path (CVE-2021-21692)

  • jenkins: When creating temporary files, permission to create files is

only checked after they’ve been created. (CVE-2021-21693)

  • jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize,

FilePath#isDescendant, and FilePath#get*DiskSpace do not check any
permissions (CVE-2021-21694)

  • jenkins: FilePath#listFiles lists files outside directories with agent

read access when following symbolic links. (CVE-2021-21695)

  • jenkins: Agent-to-controller access control allowed writing to sensitive

directory used by Pipeline: Shared Groovy Libraries Plugin (CVE-2021-21696)

  • jenkins: Agent-to-controller access control allows reading/writing most

content of build directories (CVE-2021-21697)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor

Affected Products

  • Red Hat OpenShift Container Platform 4.6 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.6 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.6 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.6 for RHEL 8 s390x

Fixes

  • BZ - 2020322 - CVE-2021-21685 jenkins: FilePath#mkdirs does not check permission to create parent directories
  • BZ - 2020323 - CVE-2021-21686 jenkins: File path filters do not canonicalize paths, allowing operations to follow symbolic links to outside allowed directories
  • BZ - 2020324 - CVE-2021-21687 jenkins: FilePath#untar does not check permission to create symbolic links when unarchiving a symbolic link
  • BZ - 2020327 - CVE-2021-21688 jenkins: FilePath#reading(FileVisitor) does not reject any operations allowing users to have unrestricted read access
  • BZ - 2020335 - CVE-2021-21689 jenkins: FilePath#unzip and FilePath#untar were not subject to any access control
  • BZ - 2020336 - CVE-2021-21690 jenkins: Agent processes are able to completely bypass file path filtering by wrapping the file operation in an agent file path
  • BZ - 2020338 - CVE-2021-21691 jenkins: Creating symbolic links is possible without the symlink permission
  • BZ - 2020339 - CVE-2021-21692 jenkins: The operations FilePath#renameTo and FilePath#moveAllChildrenTo only check read permission on the source path
  • BZ - 2020341 - CVE-2021-21693 jenkins: When creating temporary files, permission to create files is only checked after they’ve been created.
  • BZ - 2020342 - CVE-2021-21694 jenkins: FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize, FilePath#isDescendant, and FilePath#get*DiskSpace do not check any permissions
  • BZ - 2020343 - CVE-2021-21695 jenkins: FilePath#listFiles lists files outside directories with agent read access when following symbolic links.
  • BZ - 2020344 - CVE-2021-21696 jenkins: Agent-to-controller access control allowed writing to sensitive directory used by Pipeline: Shared Groovy Libraries Plugin
  • BZ - 2020345 - CVE-2021-21697 jenkins: Agent-to-controller access control allows reading/writing most content of build directories
  • BZ - 2020385 - CVE-2021-21698 jenkins-2-plugins/subversion: does not restrict the name of a file when looking up a subversion key

CVEs

  • CVE-2021-21685
  • CVE-2021-21686
  • CVE-2021-21687
  • CVE-2021-21688
  • CVE-2021-21689
  • CVE-2021-21690
  • CVE-2021-21691
  • CVE-2021-21692
  • CVE-2021-21693
  • CVE-2021-21694
  • CVE-2021-21695
  • CVE-2021-21696
  • CVE-2021-21697
  • CVE-2021-21698

Red Hat OpenShift Container Platform 4.6 for RHEL 8

SRPM

jenkins-2-plugins-4.6.1637602169-1.el8.src.rpm

SHA-256: a67fe9d7ae1e6945a443ce1efd83f4dfb9275cb4c67e81325e4d7149969a73fc

jenkins-2.303.3.1637597493-1.el8.src.rpm

SHA-256: fcf25e39aa2734a1ceded30a032c36c27e20524d8385fed7d0e419358a5f7ff9

openshift-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.src.rpm

SHA-256: fd0e7f03bac6191c0ca523b196e8552274b94f8a38bda8cc3d43820b7fa0c10b

openshift-kuryr-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.src.rpm

SHA-256: 2f6d2e7aa49c5a30ea87388c8e29c494494f72dc6182864c042f7e56106438c7

x86_64

jenkins-2-plugins-4.6.1637602169-1.el8.noarch.rpm

SHA-256: e94be5c29b52cba1e3012052054799f98f4258aa50a8e52eeddf03129352d094

jenkins-2.303.3.1637597493-1.el8.noarch.rpm

SHA-256: d20cff32db59787737692989351d7aff851fde3c20f794f014248639b77b7b85

openshift-hyperkube-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.x86_64.rpm

SHA-256: efea44be2fb399fda5e05f0d7777528f59aefc16cfdbd0bfa78577ea8dcce39b

openshift-kuryr-cni-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

SHA-256: ce825ac933c2f8d6ebb64f54e97c150f3c8fe691b301a51618b8d997e74c85df

openshift-kuryr-common-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

SHA-256: 3340eaf23a2059c8f532ed85063489aa2685e767597a9d525a9749e03bce2317

openshift-kuryr-controller-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

SHA-256: 3f75aa82cf954120fcc5dec47f7a827e13cb91d2db3f0e090edddddd80e25b96

python3-kuryr-kubernetes-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

SHA-256: b3154a3e3796f5cb1c2cae3ab097a2d33cc308c417d6e43773fc23ed8acb0437

Red Hat OpenShift Container Platform 4.6 for RHEL 7

SRPM

openshift-4.6.0-202111100230.p0.git.6063298.assembly.stream.el7.src.rpm

SHA-256: eda0068af28512aff862258db30cafbc3b4bf4732ccae519e56592e3f191b95b

x86_64

openshift-hyperkube-4.6.0-202111100230.p0.git.6063298.assembly.stream.el7.x86_64.rpm

SHA-256: 3c4faa17339a2ba18e225d2757514b5874466a2d9be1d905548902f7231f38cb

Red Hat OpenShift Container Platform for Power 4.6 for RHEL 8

SRPM

jenkins-2-plugins-4.6.1637602169-1.el8.src.rpm

SHA-256: a67fe9d7ae1e6945a443ce1efd83f4dfb9275cb4c67e81325e4d7149969a73fc

jenkins-2.303.3.1637597493-1.el8.src.rpm

SHA-256: fcf25e39aa2734a1ceded30a032c36c27e20524d8385fed7d0e419358a5f7ff9

openshift-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.src.rpm

SHA-256: fd0e7f03bac6191c0ca523b196e8552274b94f8a38bda8cc3d43820b7fa0c10b

openshift-kuryr-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.src.rpm

SHA-256: 2f6d2e7aa49c5a30ea87388c8e29c494494f72dc6182864c042f7e56106438c7

ppc64le

jenkins-2-plugins-4.6.1637602169-1.el8.noarch.rpm

SHA-256: e94be5c29b52cba1e3012052054799f98f4258aa50a8e52eeddf03129352d094

jenkins-2.303.3.1637597493-1.el8.noarch.rpm

SHA-256: d20cff32db59787737692989351d7aff851fde3c20f794f014248639b77b7b85

openshift-hyperkube-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.ppc64le.rpm

SHA-256: f689565a6a87a7997bb6c55a7b2e76e533025acf577ef542eacf0c50165477a4

openshift-kuryr-cni-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

SHA-256: ce825ac933c2f8d6ebb64f54e97c150f3c8fe691b301a51618b8d997e74c85df

openshift-kuryr-common-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

SHA-256: 3340eaf23a2059c8f532ed85063489aa2685e767597a9d525a9749e03bce2317

openshift-kuryr-controller-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

SHA-256: 3f75aa82cf954120fcc5dec47f7a827e13cb91d2db3f0e090edddddd80e25b96

python3-kuryr-kubernetes-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

SHA-256: b3154a3e3796f5cb1c2cae3ab097a2d33cc308c417d6e43773fc23ed8acb0437

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.6 for RHEL 8

SRPM

jenkins-2-plugins-4.6.1637602169-1.el8.src.rpm

SHA-256: a67fe9d7ae1e6945a443ce1efd83f4dfb9275cb4c67e81325e4d7149969a73fc

jenkins-2.303.3.1637597493-1.el8.src.rpm

SHA-256: fcf25e39aa2734a1ceded30a032c36c27e20524d8385fed7d0e419358a5f7ff9

openshift-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.src.rpm

SHA-256: fd0e7f03bac6191c0ca523b196e8552274b94f8a38bda8cc3d43820b7fa0c10b

openshift-kuryr-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.src.rpm

SHA-256: 2f6d2e7aa49c5a30ea87388c8e29c494494f72dc6182864c042f7e56106438c7

s390x

jenkins-2-plugins-4.6.1637602169-1.el8.noarch.rpm

SHA-256: e94be5c29b52cba1e3012052054799f98f4258aa50a8e52eeddf03129352d094

jenkins-2.303.3.1637597493-1.el8.noarch.rpm

SHA-256: d20cff32db59787737692989351d7aff851fde3c20f794f014248639b77b7b85

openshift-hyperkube-4.6.0-202111100230.p0.git.6063298.assembly.stream.el8.s390x.rpm

SHA-256: 9213e86e246e2ecfeeadeac78246d06f4f5ca3e132f2ba671c886c07351a5b9c

openshift-kuryr-cni-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

SHA-256: ce825ac933c2f8d6ebb64f54e97c150f3c8fe691b301a51618b8d997e74c85df

openshift-kuryr-common-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

SHA-256: 3340eaf23a2059c8f532ed85063489aa2685e767597a9d525a9749e03bce2317

openshift-kuryr-controller-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

SHA-256: 3f75aa82cf954120fcc5dec47f7a827e13cb91d2db3f0e090edddddd80e25b96

python3-kuryr-kubernetes-4.6.0-202111041131.p0.git.7c5a4f7.assembly.stream.el8.noarch.rpm

SHA-256: b3154a3e3796f5cb1c2cae3ab097a2d33cc308c417d6e43773fc23ed8acb0437

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update