exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-5141-05

Red Hat Security Advisory 2021-5141-05
Posted Dec 16, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5141-05 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-4104, CVE-2021-44228, CVE-2021-45046
SHA-256 | d104c2bf92437579cc766d146cc5008946b64edbdda10703332f4b2472913b2e

Red Hat Security Advisory 2021-5141-05

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: OpenShift Container Platform 4.6.52 security update
Advisory ID: RHSA-2021:5141-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2021:5141
Issue date: 2021-12-16
CVE Names: CVE-2021-4104 CVE-2021-44228 CVE-2021-45046
=====================================================================

1. Summary:

Red Hat OpenShift Container Platform release 4.6.52 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* log4j-core: Remote code execution in Log4j 2.x when logs contain an
attacker-controlled string value (CVE-2021-44228)
* log4j: Remote code execution in Log4j 1.x when application is configured
to use JMSAppender (CVE-2021-4104)
* log4j-core: DoS in log4j 2.x with thread context message pattern and
context lookup pattern (incomplete fix for CVE-2021-44228) (CVE-2021-45046)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.6 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value
2031667 - CVE-2021-4104 log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender
2032580 - CVE-2021-45046 log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)

5. References:

https://access.redhat.com/security/cve/CVE-2021-4104
https://access.redhat.com/security/cve/CVE-2021-44228
https://access.redhat.com/security/cve/CVE-2021-45046
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/RHSB-2021-009

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5OCE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close