rhsa-2021_5186
Vulnerability from csaf_redhat
Published
2021-12-16 22:34
Modified
2024-11-06 00:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6.52 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.6.52 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * kube-reporting/hive: Incomplete fix for log4j CVE-2021-44228 and CVE-2021-45046 (CVE-2021-4125) * log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender (CVE-2021-4104) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.6.52 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* kube-reporting/hive: Incomplete fix for log4j CVE-2021-44228 and CVE-2021-45046 (CVE-2021-4125)\n\n* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender (CVE-2021-4104)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:5186",
        "url": "https://access.redhat.com/errata/RHSA-2021:5186"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-009",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-009"
      },
      {
        "category": "external",
        "summary": "2031667",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031667"
      },
      {
        "category": "external",
        "summary": "2033121",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033121"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_5186.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.52 security update",
    "tracking": {
      "current_release_date": "2024-11-06T00:16:31+00:00",
      "generator": {
        "date": "2024-11-06T00:16:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2021:5186",
      "initial_release_date": "2021-12-16T22:34:47+00:00",
      "revision_history": [
        {
          "date": "2021-12-16T22:34:47+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-12-16T22:34:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T00:16:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.6",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.6",
                  "product_id": "8Base-RHOSE-4.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.6::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64",
                "product": {
                  "name": "openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64",
                  "product_id": "openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-hive\u0026tag=v4.6.0-202112160147.p0.gf139e12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1_amd64",
                "product": {
                  "name": "openshift4/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1_amd64",
                  "product_id": "openshift4/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-ansible-operator\u0026tag=v4.6.0-202112161349.p0.gd74112d.assembly.art3595"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8_amd64",
                "product": {
                  "name": "openshift4/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8_amd64",
                  "product_id": "openshift4/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-ansible-operator-bundle\u0026tag=v4.6.0.202112161349.p0.gd74112d.assembly.art3595-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8_amd64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8_amd64"
        },
        "product_reference": "openshift4/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1_amd64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1_amd64"
        },
        "product_reference": "openshift4/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64 as a component of Red Hat OpenShift Container Platform 4.6",
          "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64"
        },
        "product_reference": "openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4104",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8_amd64",
            "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031667"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Java logging library Apache Log4j in version 1.x. JMSAppender in Log4j 1.x is vulnerable to deserialization of untrusted data. This allows a remote attacker to execute code on the server if the deployed application is configured to use JMSAppender and to the attacker\u0027s JNDI LDAP endpoint.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Based on the conditions to be exploitable (see details below), the risk is much lower than Log4j 2.x and Red Hat has assessed this to be Moderate severity. This flaw has been filed for Log4j 1.x, and the corresponding flaw information for Log4j 2.x is available at: https://access.redhat.com/security/cve/CVE-2021-44228\n\nNote this flaw ONLY affects applications which are specifically configured to use JMSAppender, which is not the default, or when the attacker has write access to the Log4j configuration for adding JMSAppender to the attacker\u0027s JNDI LDAP endpoint. \n\nIf the Log4j configuration is set TopicBindingName or TopicConnectionFactoryBindingName configurations allowing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228 Log4j 2.x, Log4j 1.x is vulnerable. However, the attack vector is reduced as it depends on having write access, which is not a standard configuration rather than untrusted user input. These are sufficient factors beyond the attacker\u0027s control.\n\nThe tomcat package shipped with Red Hat Enterprise Linux does not include log4j but it does include a default configuration for log4j, log4j.properties, which could be used with tomcat if users choose to install and configure the library. The JMSAppender is not enabled by default, and the permissions of the file can only be modified as root.\n\nRed Hat Virtualization ships log4j12-1.2.17, but it is used and configured in a way which makes this flaw not possible to exploit. Therefore impact is rated Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8_amd64",
          "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4104"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031667",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031667"
        },
        {
          "category": "external",
          "summary": "RHSB-2021-009",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4104"
        },
        {
          "category": "external",
          "summary": "https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126",
          "url": "https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126"
        },
        {
          "category": "external",
          "summary": "https://github.com/apache/logging-log4j2/pull/608#issuecomment-991723301",
          "url": "https://github.com/apache/logging-log4j2/pull/608#issuecomment-991723301"
        },
        {
          "category": "external",
          "summary": "https://lists.apache.org/thread/0x4zvtq92yggdgvwfgsftqrj4xx5w0nx",
          "url": "https://lists.apache.org/thread/0x4zvtq92yggdgvwfgsftqrj4xx5w0nx"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/12/13/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/12/13/1"
        }
      ],
      "release_date": "2021-12-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-12-16T22:34:47+00:00",
          "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:5186"
        },
        {
          "category": "workaround",
          "details": "These are the possible mitigations for this flaw for releases version 1.x:\n\n- Comment out or remove JMSAppender in the Log4j configuration if it is used\n- Remove the JMSAppender class from the classpath. For example:\n```\nzip -q -d log4j-*.jar org/apache/log4j/net/JMSAppender.class\n```\n- Restrict access for the OS user on the platform running the application to prevent modifying the Log4j configuration by the attacker.",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8_amd64",
            "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1_amd64",
            "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender"
    },
    {
      "cve": "CVE-2021-4125",
      "discovery_date": "2021-12-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8_amd64",
            "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2033121"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenShift metering hive containers was incomplete, as not all JndiLookup.class files were removed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kube-reporting/hive: Incomplete fix for log4j CVE-2021-44228 and CVE-2021-45046",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE only applies to the OpenShift Metering hive container images, shipped in OpenShift 4.8, 4.7 and 4.6. The below previously shipped advisories were incomplete:\n\nhttps://access.redhat.com/errata/RHSA-2021:5108\n\nhttps://access.redhat.com/errata/RHSA-2021:5107\n\nhttps://access.redhat.com/errata/RHSA-2021:5106\n\nFor the complete fix, customers should upgrade to the images shipped in these advisories:\n\n4.8.24: https://access.redhat.com/errata/RHSA-2021:5183\n\n4.7.40: https://access.redhat.com/errata/RHSA-2021:5184\n\n4.6.52  https://access.redhat.com/errata/RHSA-2021:5186\n\nThe OpenShift Metering hive container images were deprecated in OpenShift 4.8, and not shipped in 4.9 or later.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8_amd64",
          "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4125"
        },
        {
          "category": "external",
          "summary": "RHBZ#2033121",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033121"
        },
        {
          "category": "external",
          "summary": "RHSB-2021-009",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4125",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4125"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4125",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4125"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2021-44228",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44228"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2021-45046",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45046"
        }
      ],
      "release_date": "2021-12-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2021-12-16T22:34:47+00:00",
          "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:5186"
        },
        {
          "category": "workaround",
          "details": "Please follow the Mitigation advice for the original CVEs.",
          "product_ids": [
            "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator-bundle@sha256:5abf438d66d7cced31b939ddb1738d6957fc53656f4b8b4ad8def131160359f8_amd64",
            "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:1aa6520236d36695be64bda531d51996520cd7de4a6becdec757bb03169aa3d1_amd64",
            "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:2188be3bca06635315c092bed7d4c9fde861474919b327abd0f3d983e5a91bfe_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "kube-reporting/hive: Incomplete fix for log4j CVE-2021-44228 and CVE-2021-45046"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.