Multiple vulnerabilities in OpenShift Container Platform



Published: 2021-06-30 | Updated: 2023-11-16
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-27216
CVE-2020-27218
CVE-2020-27223
CWE-ID CWE-362
CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

jenkins (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Race condition

EUVDB-ID: #VU48942

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27216

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition. On Unix like systems, the system's temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub directory in the shared temporary directory and race to complete the creation of the temporary subdirectory. If the attacker wins the race then they will have read and write permission to the subdirectory used to unpack web applications, including their WEB-INF/lib jar files and JSP files. If any code is ever executed out of this temporary directory, this can lead to a local privilege escalation vulnerability.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.35

jenkins (Red Hat package): 2.277.3.1620393611-1.el8 - 2.277.3.1620985335-1.el8

openshift-kuryr (Red Hat package): 4.6.0-202012042155.p0.git.2216.8a6f6a5.el8 - 4.6.0-202103192141.p0.git.2234.cba9525.el8

openshift-clients (Red Hat package): 4.6.0-202011260456.p0.git.3798.fcf58ff.el7 - 4.6.0-202103200039.p0.git.3841.3e951a5.el8

cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.1-7.rhaos4.6.git6377f68.el7

External links

http://access.redhat.com/errata/RHSA-2021:2499


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU52502

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27218

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate or delete data.

The vulnerability exists due to improper input validation within the SC Admin server (Eclipse Jetty) component in Oracle Communications Converged Application Server - Service Controller. A remote non-authenticated attacker can exploit this vulnerability to manipulate or delete data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.35

jenkins (Red Hat package): 2.277.3.1620393611-1.el8 - 2.277.3.1620985335-1.el8

openshift-kuryr (Red Hat package): 4.6.0-202012042155.p0.git.2216.8a6f6a5.el8 - 4.6.0-202103192141.p0.git.2234.cba9525.el8

openshift-clients (Red Hat package): 4.6.0-202011260456.p0.git.3798.fcf58ff.el7 - 4.6.0-202103200039.p0.git.3841.3e951a5.el8

cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.1-7.rhaos4.6.git6377f68.el7

External links

http://access.redhat.com/errata/RHSA-2021:2499


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper input validation

EUVDB-ID: #VU52385

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27223

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The vulnerability exists due to improper input validation within the General (Eclipse Jetty) component in Oracle REST Data Services. A remote non-authenticated attacker can exploit this vulnerability to perform service disruption.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.35

jenkins (Red Hat package): 2.277.3.1620393611-1.el8 - 2.277.3.1620985335-1.el8

openshift-kuryr (Red Hat package): 4.6.0-202012042155.p0.git.2216.8a6f6a5.el8 - 4.6.0-202103192141.p0.git.2234.cba9525.el8

openshift-clients (Red Hat package): 4.6.0-202011260456.p0.git.3798.fcf58ff.el7 - 4.6.0-202103200039.p0.git.3841.3e951a5.el8

cri-o (Red Hat package): 1.19.0-26.rhaos4.6.git8a05a29.el8 - 1.19.1-7.rhaos4.6.git6377f68.el7

External links

http://access.redhat.com/errata/RHSA-2021:2499


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###