RHEL 7 / 8 : OpenShift Container Platform 4.8.2 (RHSA-2021:2437)

high Nessus Plugin ID 152103

Synopsis

The remote Red Hat host is missing one or more security updates for OpenShift Container Platform 4.8.2.

Description

The remote Redhat Enterprise Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:2437 advisory.

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.2. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2021:2438

Security Fix(es):

* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)

* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)

* openshift: Injected service-ca.crt incorrectly contains additional internal CAs (CVE-2021-3636)

* python-eventlet: improper handling of highly compressed data and memory allocation with excessive size allows DoS (CVE-2021-21419)

* jenkins-2-plugins/matrix-auth: Incorrect permission checks in Matrix Authorization Strategy Plugin (CVE-2021-21623)

* jenkins-2-plugins/credentials: Reflected XSS vulnerability in Credentials Plugin (CVE-2021-21648)

* kubernetes: Validating Admission Webhook does not observe some previous fields (CVE-2021-25735)

* jenkins: lack of type validation in agent related REST API (CVE-2021-21639)

* jenkins: view name validation bypass (CVE-2021-21640)

* kubernetes: Holes in EndpointSlice Validation Enable Host Network Hijack (CVE-2021-25737)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-between- minor.html#understanding-upgrade-channels_updating-cluster-between-minor

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL OpenShift Container Platform 4.8.2 packages based on the guidance in RHSA-2021:2437.

See Also

http://www.nessus.org/u?cad8ee85

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2021:2437

https://bugzilla.redhat.com/show_bug.cgi?id=1918750

https://bugzilla.redhat.com/show_bug.cgi?id=1921650

https://bugzilla.redhat.com/show_bug.cgi?id=1937562

https://bugzilla.redhat.com/show_bug.cgi?id=1940489

https://bugzilla.redhat.com/show_bug.cgi?id=1947102

https://bugzilla.redhat.com/show_bug.cgi?id=1947105

https://bugzilla.redhat.com/show_bug.cgi?id=1954917

https://bugzilla.redhat.com/show_bug.cgi?id=1958407

https://bugzilla.redhat.com/show_bug.cgi?id=1959545

https://bugzilla.redhat.com/show_bug.cgi?id=1978621

Plugin Details

Severity: High

ID: 152103

File Name: redhat-RHSA-2021-2437.nasl

Version: 1.10

Type: local

Agent: unix

Published: 7/27/2021

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3121

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ignition-validate, p-cpe:/a:redhat:enterprise_linux:openshift-clients, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins, p-cpe:/a:redhat:enterprise_linux:openshift, p-cpe:/a:redhat:enterprise_linux:jenkins, p-cpe:/a:redhat:enterprise_linux:python-eventlet, p-cpe:/a:redhat:enterprise_linux:python3-eventlet, p-cpe:/a:redhat:enterprise_linux:ignition, p-cpe:/a:redhat:enterprise_linux:openshift-clients-redistributable, p-cpe:/a:redhat:enterprise_linux:openshift-hyperkube, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/27/2021

Vulnerability Publication Date: 1/11/2021

Reference Information

CVE: CVE-2021-21419, CVE-2021-21623, CVE-2021-21639, CVE-2021-21640, CVE-2021-21648, CVE-2021-25735, CVE-2021-25737, CVE-2021-3114, CVE-2021-3121, CVE-2021-3636

CWE: 129, 20, 273, 287, 400, 682, 79

RHSA: 2021:2437