rhsa-2021_2431
Vulnerability from csaf_redhat
Published
2021-07-02 00:20
Modified
2024-11-13 22:22
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.5.41 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.5.41 is now available with
updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact
of [[Important]]. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.5.41. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHSA-2021:2430
Security Fix(es):
* jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks. (CVE-2021-21642)
* jetty: local temporary directory hijacking vulnerability (CVE-2020-27216)
* jetty: buffer not correctly recycled in Gzip Request inflation (CVE-2020-27218)
* jetty: request containing multiple Accept headers with a large number of "quality" parameters may lead to DoS (CVE-2020-27223)
* jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints. (CVE-2021-21643)
* jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability. (CVE-2021-21644)
* jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints. (CVE-2021-21645)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Placeholder bug for OCP 4.5.41 rpm release (BZ#1972114)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.5.41 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact\nof [[Important]]. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.5.41. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2021:2430\n\nSecurity Fix(es):\n\n* jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks. (CVE-2021-21642)\n\n* jetty: local temporary directory hijacking vulnerability (CVE-2020-27216)\n\n* jetty: buffer not correctly recycled in Gzip Request inflation (CVE-2020-27218)\n\n* jetty: request containing multiple Accept headers with a large number of \"quality\" parameters may lead to DoS (CVE-2020-27223)\n\n* jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints. (CVE-2021-21643)\n\n* jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability. (CVE-2021-21644)\n\n* jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints. (CVE-2021-21645)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Placeholder bug for OCP 4.5.41 rpm release (BZ#1972114)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2431", "url": "https://access.redhat.com/errata/RHSA-2021:2431" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1891132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891132" }, { "category": "external", "summary": "1902826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902826" }, { "category": "external", "summary": "1934116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934116" }, { "category": "external", "summary": "1952146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952146" }, { "category": "external", "summary": "1952148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952148" }, { "category": "external", "summary": "1952151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952151" }, { "category": "external", "summary": "1952152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952152" }, { "category": "external", "summary": "1972114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972114" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2431.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.5.41 security update", "tracking": { "current_release_date": "2024-11-13T22:22:25+00:00", "generator": { "date": "2024-11-13T22:22:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2021:2431", "initial_release_date": "2021-07-02T00:20:53+00:00", "revision_history": [ { "date": "2021-07-02T00:20:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-07-02T00:20:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-13T22:22:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.5", "product": { "name": "Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.5::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.5", "product": { "name": "Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "product": { "name": "openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "product_id": "openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.5.0-202106011407.p0.git.d8ef5ad.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "product": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "product_id": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202106011407.p0.git.297a4ac.el8?arch=src" } } }, { "category": "product_version", "name": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "product": { "name": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "product_id": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/machine-config-daemon@4.5.0-202106011407.p0.git.f003424.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "product": { "name": "openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "product_id": "openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.5.0-202106011407.p0.git.75cc301.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.5.1623326336-1.el7.src", "product": { "name": "jenkins-2-plugins-0:4.5.1623326336-1.el7.src", "product_id": "jenkins-2-plugins-0:4.5.1623326336-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.5.1623326336-1.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "product": { "name": "openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "product_id": "openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.5.0-202106011407.p0.git.d8ef5ad.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "product": { "name": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "product_id": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.5.0-202106011407.p0.git.39cfc66.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "product": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "product_id": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202106011407.p0.git.297a4ac.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "product": { "name": "openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "product_id": "openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.5.0-202106011407.p0.git.83db419.el7?arch=src" } } }, { "category": "product_version", "name": "jenkins-0:2.277.3.1623846768-1.el7.src", "product": { "name": "jenkins-0:2.277.3.1623846768-1.el7.src", "product_id": "jenkins-0:2.277.3.1623846768-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.277.3.1623846768-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "product_id": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.5.0-202106011407.p0.git.d8ef5ad.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "product": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "product_id": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202106011407.p0.git.297a4ac.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.5.0-202106011407.p0.git.297a4ac.el8?arch=x86_64" } } }, { "category": "product_version", "name": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "product": { "name": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "product_id": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/machine-config-daemon@4.5.0-202106011407.p0.git.f003424.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "product_id": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.5.0-202106011407.p0.git.d8ef5ad.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "product_id": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.5.0-202106011407.p0.git.39cfc66.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "product": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "product_id": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202106011407.p0.git.297a4ac.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.5.0-202106011407.p0.git.297a4ac.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.5.0-202106011407.p0.git.d8ef5ad.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "product": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "product_id": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202106011407.p0.git.297a4ac.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "product": { "name": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "product_id": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/machine-config-daemon@4.5.0-202106011407.p0.git.f003424.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "product": { "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "product_id": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.5.0-202106011407.p0.git.d8ef5ad.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "product_id": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.5.0-202106011407.p0.git.39cfc66.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "product": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "product_id": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202106011407.p0.git.297a4ac.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "product_id": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.5.0-202106011407.p0.git.d8ef5ad.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "product": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "product_id": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202106011407.p0.git.297a4ac.el8?arch=s390x" } } }, { "category": "product_version", "name": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "product": { "name": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "product_id": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/machine-config-daemon@4.5.0-202106011407.p0.git.f003424.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "product": { "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "product_id": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.5.0-202106011407.p0.git.d8ef5ad.el7?arch=s390x" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "product": { "name": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "product_id": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.5.0-202106011407.p0.git.39cfc66.el7?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "product": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "product_id": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.5.0-202106011407.p0.git.297a4ac.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.5.0-202106011407.p0.git.75cc301.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "product_id": "openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.5.0-202106011407.p0.git.75cc301.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.5.0-202106011407.p0.git.75cc301.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.5.0-202106011407.p0.git.75cc301.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "product": { "name": "jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "product_id": "jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.5.1623326336-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "product": { "name": "openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "product_id": "openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.5.0-202106011407.p0.git.83db419.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "product_id": "openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.5.0-202106011407.p0.git.83db419.el7?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-0:2.277.3.1623846768-1.el7.noarch", "product": { "name": "jenkins-0:2.277.3.1623846768-1.el7.noarch", "product_id": "jenkins-0:2.277.3.1623846768-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.277.3.1623846768-1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x" }, "product_reference": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src" }, "product_reference": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.277.3.1623846768-1.el7.noarch as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch" }, "product_reference": "jenkins-0:2.277.3.1623846768-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.277.3.1623846768-1.el7.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src" }, "product_reference": "jenkins-0:2.277.3.1623846768-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch" }, "product_reference": "jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.5.1623326336-1.el7.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" }, "product_reference": "jenkins-2-plugins-0:4.5.1623326336-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src" }, "product_reference": "openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch" }, "product_reference": "openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src" }, "product_reference": "openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le" }, "product_reference": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x" }, "product_reference": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src" }, "product_reference": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64" }, "product_reference": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x" }, "product_reference": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le" }, "product_reference": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x" }, "product_reference": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src" }, "product_reference": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64" }, "product_reference": "machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src" }, "product_reference": "openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x" }, "product_reference": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src" }, "product_reference": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64" }, "product_reference": "openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src" }, "product_reference": "openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-27216", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2020-10-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1891132" } ], "notes": [ { "category": "description", "text": "In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the system\u0027s temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub directory in the shared temporary directory and race to complete the creation of the temporary subdirectory. If the attacker wins the race then they will have read and write permission to the subdirectory used to unpack web applications, including their WEB-INF/lib jar files and JSP files. If any code is ever executed out of this temporary directory, this can lead to a local privilege escalation vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: local temporary directory hijacking vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27216" }, { "category": "external", "summary": "RHBZ#1891132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891132" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27216", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27216" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053" } ], "release_date": "2020-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-02T00:20:53+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2431" }, { "category": "workaround", "details": "Jetty users should create temp folders outside the normal /tmp structure, and ensure that their permissions are set so as not to be accessible by an attacker.", "product_ids": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jetty: local temporary directory hijacking vulnerability" }, { "cve": "CVE-2020-27218", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2020-11-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902826" } ], "notes": [ { "category": "description", "text": "In Eclipse Jetty version 9.4.0.RC0 to 9.4.34.v20201102, 10.0.0.alpha0 to 10.0.0.beta2, and 11.0.0.alpha0 to 11.0.0.beta2, if GZIP request body inflation is enabled and requests from different clients are multiplexed onto a single connection, and if an attacker can send a request with a body that is received entirely but not consumed by the application, then a subsequent request on the same connection will see that body prepended to its body. The attacker will not see any data but may inject data into the body of the subsequent request.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: buffer not correctly recycled in Gzip Request inflation", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27218" }, { "category": "external", "summary": "RHBZ#1902826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902826" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27218", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27218" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27218", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27218" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8" } ], "release_date": "2020-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-02T00:20:53+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2431" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jetty: buffer not correctly recycled in Gzip Request inflation" }, { "cve": "CVE-2020-27223", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-02-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1934116" } ], "notes": [ { "category": "description", "text": "In Eclipse Jetty 9.4.6.v20170531 to 9.4.36.v20210114 (inclusive), 10.0.0, and 11.0.0 when Jetty handles a request containing multiple Accept headers with a large number of \u201cquality\u201d (i.e. q) parameters, the server may enter a denial of service (DoS) state due to high CPU usage processing those quality values, resulting in minutes of CPU time exhausted processing those quality values.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: request containing multiple Accept headers with a large number of \"quality\" parameters may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27223" }, { "category": "external", "summary": "RHBZ#1934116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27223", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27223" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27223", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27223" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-m394-8rww-3jr7", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-m394-8rww-3jr7" } ], "release_date": "2021-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-02T00:20:53+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2431" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jetty: request containing multiple Accept headers with a large number of \"quality\" parameters may lead to DoS" }, { "cve": "CVE-2021-21642", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2021-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1952146" } ], "notes": [ { "category": "description", "text": "A flaw was found in the config-file-provider Jenkins plugin. The plugin XML parser wasn\u0027t configure to prevent XML external entity (XXE) attacks. An attacker with the ability to define Maven configuration files can use this vulnerability to prepare a crafted configuration file that uses external entities for extraction of secrets from the Jenkins controller or server-side request forgery.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21642" }, { "category": "external", "summary": "RHBZ#1952146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21642", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21642" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21642", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21642" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2204", "url": "https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2204" } ], "release_date": "2021-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-02T00:20:53+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2431" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jenkins-2-plugins/config-file-provider: Does not configure its XML parser to prevent XML external entity (XXE) attacks." }, { "cve": "CVE-2021-21643", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2021-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1952148" } ], "notes": [ { "category": "description", "text": "A flaw was found in the config-file-provider Jenkins plugin. The plugin does not correctly perform permission checks in several HTTP endpoints, as a consequence an attacker with global Job/Configure permission can enumerate system-scoped credentials IDs of credentials stored in Jenkins.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21643" }, { "category": "external", "summary": "RHBZ#1952148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952148" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21643", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21643" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21643", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21643" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2254", "url": "https://www.jenkins.io/security/advisory/2021-04-21/#SECURITY-2254" } ], "release_date": "2021-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-02T00:20:53+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2431" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-2-plugins/config-file-provider: Does not correctly perform permission checks in several HTTP endpoints." }, { "cve": "CVE-2021-21644", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2021-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1952151" } ], "notes": [ { "category": "description", "text": "A cross-site request forgery (CSRF) vulnerability was found in the config-file-provider Jenkins plugin. The plugin does not require POST requests for an HTTP endpoint which allows attackers to delete configuration files corresponding to an attacker-specified ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21644" }, { "category": "external", "summary": "RHBZ#1952151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952151" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21644", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21644" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21644", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21644" } ], "release_date": "2021-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-02T00:20:53+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2431" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-2-plugins/config-file-provider: does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability." }, { "cve": "CVE-2021-21645", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2021-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1952152" } ], "notes": [ { "category": "description", "text": "A flaw was found in the config-file-provider Jenkins plugin. The plugin does not perform permission checks in several HTTP endpoints, as a consequence an attacker with Overall/Read permission is allowed to enumerate configuration file IDs.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.s390x", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.src", "7Server-RH7-RHOSE-4.5:atomic-openshift-service-idler-0:4.5.0-202106011407.p0.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-0:2.277.3.1623846768-1.el7.src", "7Server-RH7-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-ansible-0:4.5.0-202106011407.p0.git.83db419.el7.src", "7Server-RH7-RHOSE-4.5:openshift-ansible-test-0:4.5.0-202106011407.p0.git.83db419.el7.noarch", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.src", "7Server-RH7-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el7.x86_64", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.ppc64le", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.s390x", "7Server-RH7-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el7.x86_64", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.ppc64le", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.s390x", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.src", "8Base-RHOSE-4.5:machine-config-daemon-0:4.5.0-202106011407.p0.git.f003424.el8.x86_64", "8Base-RHOSE-4.5:openshift-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.ppc64le", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.s390x", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.src", "8Base-RHOSE-4.5:openshift-clients-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-clients-redistributable-0:4.5.0-202106011407.p0.git.297a4ac.el8.x86_64", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.ppc64le", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.s390x", "8Base-RHOSE-4.5:openshift-hyperkube-0:4.5.0-202106011407.p0.git.d8ef5ad.el8.x86_64", "8Base-RHOSE-4.5:openshift-kuryr-0:4.5.0-202106011407.p0.git.75cc301.el8.src", "8Base-RHOSE-4.5:openshift-kuryr-cni-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-common-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:openshift-kuryr-controller-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch", "8Base-RHOSE-4.5:python3-kuryr-kubernetes-0:4.5.0-202106011407.p0.git.75cc301.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21645" }, { "category": "external", "summary": "RHBZ#1952152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952152" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21645", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21645" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21645", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21645" } ], "release_date": "2021-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-02T00:20:53+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2431" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.noarch", "7Server-RH7-RHOSE-4.5:jenkins-2-plugins-0:4.5.1623326336-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-2-plugins/config-file-provider: Does not perform permission checks in several HTTP endpoints." } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.