Lucene search

K

OpenShift Security Vulnerabilities

cve
cve

CVE-2014-0163

Openshift has shell command injection flaws due to unsanitized data being passed into shell...

8.8CVSS

8.1AI Score

0.001EPSS

2019-12-11 04:15 PM
27
cve
cve

CVE-2013-7370

node-connect before 2.8.1 has XSS in the Sencha Labs Connect...

6.1CVSS

5.8AI Score

0.004EPSS

2019-12-11 02:15 PM
32
cve
cve

CVE-2013-2095

rubygem-openshift-origin-controller: API can be used to create applications via cartridge_cache.rb URI.prase() to perform command...

9.8CVSS

9.7AI Score

0.004EPSS

2019-12-10 02:15 PM
29
cve
cve

CVE-2013-0163

OpenShift haproxy cartridge: predictable /tmp in set-proxy connection hook which could facilitate...

5.5CVSS

7.4AI Score

0.0004EPSS

2019-12-05 03:15 PM
28
cve
cve

CVE-2013-2103

OpenShift cartridge allows remote URL...

8.1CVSS

7.6AI Score

0.001EPSS

2019-12-03 02:15 PM
17
cve
cve

CVE-2019-10213

OpenShift Container Platform, versions 4.1 and 4.2, does not sanitize secret data written to pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by....

6.5CVSS

6.2AI Score

0.001EPSS

2019-11-25 03:15 PM
37
cve
cve

CVE-2014-0084

Ruby gem openshift-origin-node before 2014-02-14 does not contain a cronjob timeout which could result in a denial of service in cron.daily and...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-11-21 03:15 PM
27
cve
cve

CVE-2014-0023

OpenShift: Install script has temporary file creation vulnerability which can result in arbitrary code...

7.8CVSS

8.2AI Score

0.0004EPSS

2019-11-15 03:15 PM
23
cve
cve

CVE-2014-3592

OpenShift Origin: Improperly validated team names could allow stored XSS...

6.1CVSS

6.2AI Score

0.001EPSS

2019-11-13 04:15 PM
18
cve
cve

CVE-2013-5123

The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle...

5.9CVSS

5.4AI Score

0.002EPSS

2019-11-05 10:15 PM
54
cve
cve

CVE-2013-0165

cartridges/openshift-origin-cartridge-mongodb-2.2/info/bin/dump.sh in OpenShift does not properly create files in...

7.3CVSS

7.4AI Score

0.001EPSS

2019-11-01 07:15 PM
144
cve
cve

CVE-2019-14845

A vulnerability was found in OpenShift builds, versions 4.1 up to 4.3. Builds that extract source from a container image, bypass the TLS hostname verification. An attacker can take advantage of this flaw by launching a man-in-the-middle attack and injecting malicious...

5.3CVSS

5.2AI Score

0.0005EPSS

2019-10-08 07:15 PM
60
cve
cve

CVE-2019-6648

On version 1.9.0, If DEBUG logging is enable, F5 Container Ingress Service (CIS) for Kubernetes and Red Hat OpenShift (k8s-bigip-ctlr) log files may contain BIG-IP secrets such as SSL Private Keys and Private key Passphrases as provided as inputs by an AS3...

4.4CVSS

4.9AI Score

0.0004EPSS

2019-09-04 04:15 PM
77
cve
cve

CVE-2019-10176

A flaw was found in OpenShift Container Platform, versions 3.11 and later, in which the CSRF tokens used in the cluster console component were found to remain static during a user's session. An attacker with the ability to observe the value of this token would be able to re-use the token to...

5.4CVSS

5.4AI Score

0.001EPSS

2019-08-02 03:15 PM
143
cve
cve

CVE-2019-3884

A vulnerability exists in the garbage collection mechanism of atomic-openshift. An attacker able spoof the UUID of a valid object from another namespace is able to delete children of those objects. Versions 3.6, 3.7, 3.8, 3.9, 3.10, 3.11 and 4.1 are...

5.4CVSS

6.9AI Score

0.001EPSS

2019-08-01 02:15 PM
55
cve
cve

CVE-2019-10165

OpenShift Container Platform before version 4.1.3 writes OAuth tokens in plaintext to the audit logs for the Kubernetes API server and OpenShift API server. A user with sufficient privileges could recover OAuth tokens from these audit logs and use them to access other...

2.3CVSS

4.1AI Score

0.0005EPSS

2019-07-30 11:15 PM
34
cve
cve

CVE-2019-3889

A reflected XSS vulnerability exists in authorization flow of OpenShift Container Platform versions: openshift-online-3, openshift-enterprise-3.4 through 3.7 and openshift-enterprise-3.9 through 3.11. An attacker could use this flaw to steal authorization data by getting them to click on a...

5.4CVSS

5.1AI Score

0.001EPSS

2019-07-11 07:15 PM
53
cve
cve

CVE-2019-4239

IBM MQ Advanced Cloud Pak (IBM Cloud Private 1.0.0 through 3.0.1) stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID:...

5.5CVSS

5.8AI Score

0.0004EPSS

2019-06-14 03:29 PM
60
cve
cve

CVE-2019-10150

It was found that OpenShift Container Platform versions 3.6.x - 4.6.0 does not perform SSH Host Key checking when using ssh key authentication during builds. An attacker, with the ability to redirect network traffic, could use this to alter the resulting build...

5.9CVSS

5.9AI Score

0.005EPSS

2019-06-12 02:29 PM
56
cve
cve

CVE-2019-1003080

A cross-site request forgery vulnerability in Jenkins OpenShift Deployer Plugin in the DeployApplication.DeployApplicationDescriptor#doCheckLogin form validation method allows attackers to initiate a connection to an attacker-specified...

6.5CVSS

7.1AI Score

0.002EPSS

2019-04-04 04:29 PM
25
cve
cve

CVE-2019-1003081

A missing permission check in Jenkins OpenShift Deployer Plugin in the DeployApplication.DeployApplicationDescriptor#doCheckLogin form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified...

6.5CVSS

7AI Score

0.001EPSS

2019-04-04 04:29 PM
28
cve
cve

CVE-2019-5736

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an...

8.6CVSS

8.8AI Score

0.004EPSS

2019-02-11 07:29 PM
486
In Wild
9
cve
cve

CVE-2018-10937

A cross site scripting flaw exists in the tetonic-console component of Openshift Container Platform 3.11. An attacker with the ability to create pods can use this flaw to perform actions on the K8s API as the...

5.4CVSS

5.2AI Score

0.002EPSS

2018-09-11 04:29 PM
28
cve
cve

CVE-2016-7075

It was found that Kubernetes as used by Openshift Enterprise 3 did not correctly validate X.509 client intermediate certificate host name fields. An attacker could use this flaw to bypass authentication requirements by using a specially crafted X.509...

8.1CVSS

8AI Score

0.003EPSS

2018-09-10 02:29 PM
25
cve
cve

CVE-2018-14632

An out of bound write can occur when patching an Openshift object using the 'oc patch' functionality in OpenShift Container Platform before 3.7. An attacker can use this flaw to cause a denial of service attack on the Openshift master api service which provides cluster...

7.7CVSS

7.2AI Score

0.002EPSS

2018-09-06 02:29 PM
53
cve
cve

CVE-2017-15138

The OpenShift Enterprise cluster-read can access webhook tokens which would allow an attacker with sufficient privileges to view confidential webhook...

5CVSS

5.1AI Score

0.001EPSS

2018-08-13 05:29 PM
33
cve
cve

CVE-2016-8651

An input validation flaw was found in the way OpenShift 3 handles requests for images. A user, with a copy of the manifest associated with an image, can pull an image even if they do not have access to the image normally, resulting in the disclosure of any information contained within the...

3.5CVSS

3.9AI Score

0.001EPSS

2018-08-01 04:29 PM
29
cve
cve

CVE-2016-8631

The OpenShift Enterprise 3 router does not properly sort routes when processing newly added routes. An attacker with access to create routes can potentially overwrite existing routes and redirect network traffic for other users to their own...

7.7CVSS

7.5AI Score

0.001EPSS

2018-07-31 08:29 PM
31
cve
cve

CVE-2017-12195

A flaw was found in all Openshift Enterprise versions using the openshift elasticsearch plugin. An attacker with knowledge of the given name used to authenticate and access Elasticsearch can later access it without the token, bypassing authentication. This attack also requires that the...

4.8CVSS

4.9AI Score

0.001EPSS

2018-07-27 03:29 PM
135
cve
cve

CVE-2017-15137

The OpenShift image import whitelist failed to enforce restrictions correctly when running commands such as "oc tag", for example. This could allow a user with access to OpenShift to run images from registries that should not be...

5.3CVSS

5.4AI Score

0.001EPSS

2018-07-16 08:29 PM
36
cve
cve

CVE-2018-10885

In atomic-openshift before version 3.10.9 a malicious network-policy configuration can cause Openshift Routing to crash when using ovs-networkpolicy plugin. An attacker can use this flaw to cause a Denial of Service (DoS) attack on an Openshift 3.9, or 3.7...

7.5CVSS

7.4AI Score

0.001EPSS

2018-07-05 01:29 PM
31
cve
cve

CVE-2018-1085

openshift-ansible before versions 3.9.23, 3.7.46 deploys a misconfigured etcd file that causes the SSL client certificate authentication to be disabled. Quotations around the values of ETCD_CLIENT_CERT_AUTH and ETCD_PEER_CLIENT_CERT_AUTH in etcd.conf result in etcd being configured to allow remote....

9.8CVSS

9.3AI Score

0.003EPSS

2018-06-15 01:29 PM
37
cve
cve

CVE-2018-1102

A flaw was found in source-to-image function as shipped with Openshift Enterprise 3.x. An improper path validation of tar files in ExtractTarStreamFromTarReader in tar/tar.go leads to privilege...

8.8CVSS

8.4AI Score

0.004EPSS

2018-04-30 07:29 PM
92
cve
cve

CVE-2016-9592

openshift before versions 3.3.1.11, 3.2.1.23, 3.4 is vulnerable to a flaw when a volume fails to detach, which causes the delete operation to fail with 'VolumeInUse' error. Since the delete operation is retried every 30 seconds for each volume, this could lead to a denial of service attack as the.....

4.3CVSS

4.7AI Score

0.001EPSS

2018-04-16 03:29 PM
18
cve
cve

CVE-2017-7534

OpenShift Enterprise version 3.x is vulnerable to a stored XSS via the log viewer for pods. The flaw is due to lack of sanitation of user input, specifically terminal escape characters, and the creation of clickable links automatically when viewing the log files for a...

5.4CVSS

5.2AI Score

0.001EPSS

2018-04-11 07:29 PM
30
cve
cve

CVE-2018-1069

Red Hat OpenShift Enterprise version 3.7 is vulnerable to access control override for container network filesystems. An attacker could override the UserId and GroupId for GlusterFS and NFS to read and write any data on the network...

7.1CVSS

6.8AI Score

0.0004EPSS

2018-03-09 02:29 PM
30
cve
cve

CVE-2013-4364

(1) oo-analytics-export and (2) oo-analytics-import in the openshift-origin-broker-util package in Red Hat OpenShift Enterprise 1 and 2 allow local users to have unspecified impact via a symlink attack on an unspecified file in...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-08 07:29 PM
17
cve
cve

CVE-2015-7501

Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG) 6.x; Data Virtualization (JDV) 6.x and 5.x; Enterprise Application Platform 6.x, 5.x, and 4.3.x; Fuse 6.x; Fuse Service Works (FSW) 6.x; Operations Network (JBoss ON) 3.x; Portal 6.x; SOA Platform (SOA-P) 5.x; Web...

9.8CVSS

9.7AI Score

0.019EPSS

2017-11-09 05:29 PM
169
8
cve
cve

CVE-2015-0238

selinux-policy as packaged in Red Hat OpenShift 2 allows attackers to obtain process listing information via a privilege escalation...

3.3CVSS

7.2AI Score

0.0004EPSS

2017-09-26 01:29 AM
18
cve
cve

CVE-2015-7561

Kubernetes in OpenShift3 allows remote authenticated users to use the private images of other users should they know the name of said...

3.1CVSS

4AI Score

0.001EPSS

2017-08-07 05:29 PM
27
cve
cve

CVE-2017-1000376

libffi requests an executable stack allowing attackers to more easily trigger arbitrary code execution by overwriting the stack. Please note that libffi is used by a number of other libraries. It was previously stated that this affects libffi version 3.2.1 but this appears to be incorrect. libffi.....

7CVSS

7.2AI Score

0.001EPSS

2017-06-19 04:29 PM
144
cve
cve

CVE-2016-5409

Red Hat OpenShift Enterprise 2 does not include the HTTPOnly flag in a Set-Cookie header for the GEARID cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to the...

7.5CVSS

7.3AI Score

0.003EPSS

2017-04-20 05:59 PM
17
cve
cve

CVE-2016-5418

The sandboxing code in libarchive 3.2.0 and earlier mishandles hardlink archive entries of non-zero data size, which might allow remote attackers to write to arbitrary files via a crafted archive...

7.5CVSS

7.4AI Score

0.002EPSS

2016-09-21 02:25 PM
55
cve
cve

CVE-2016-5766

Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or...

8.8CVSS

8.1AI Score

0.242EPSS

2016-08-07 10:59 AM
314
4
cve
cve

CVE-2016-5392

The API server in Kubernetes, as used in Red Hat OpenShift Enterprise 3.2, in a multi tenant environment allows remote authenticated users with knowledge of other project names to obtain sensitive project and user information via vectors related to the watch-cache...

6.5CVSS

5.9AI Score

0.001EPSS

2016-08-05 03:59 PM
19
4
cve
cve

CVE-2016-2074

Buffer overflow in lib/flow.c in ovs-vswitchd in Open vSwitch 2.2.x and 2.3.x before 2.3.3 and 2.4.x before 2.4.1 allows remote attackers to execute arbitrary code via crafted MPLS packets, as demonstrated by a long string in an ovs-appctl...

9.8CVSS

9.6AI Score

0.25EPSS

2016-07-03 09:59 PM
32
2
cve
cve

CVE-2016-2142

Red Hat OpenShift Enterprise 3.1 uses world-readable permissions on the /etc/origin/master/master-config.yaml configuration file, which allows local users to obtain Active Directory credentials by reading the...

5.5CVSS

5.3AI Score

0.0004EPSS

2016-06-08 05:59 PM
30
cve
cve

CVE-2016-2149

Red Hat OpenShift Enterprise 3.2 allows remote authenticated users to read log files from another namespace by using the same name as a previously deleted namespace when creating a new...

6.5CVSS

6.7AI Score

0.001EPSS

2016-06-08 05:59 PM
29
cve
cve

CVE-2016-3703

Red Hat OpenShift Enterprise 3.2 and 3.1 do not properly validate the origin of a request when anonymous access is granted to a service/proxy or pod/proxy API for a specific pod, which allows remote attackers to access API credentials in the web browser localStorage via an access_token in the...

5.3CVSS

5.7AI Score

0.001EPSS

2016-06-08 05:59 PM
26
cve
cve

CVE-2016-3711

HAproxy in Red Hat OpenShift Enterprise 3.2 and OpenShift Origin allows local users to obtain the internal IP address of a pod by reading the "OPENSHIFT_[namespace]_SERVERID"...

3.3CVSS

4.2AI Score

0.0004EPSS

2016-06-08 05:59 PM
29
Total number of security vulnerabilities212