Lucene search

K

Openshift Container Platform Security Vulnerabilities

cve
cve

CVE-2024-3727

A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other...

8.3CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:42 PM
24
cve
cve

CVE-2024-4369

An information disclosure flaw was found in OpenShift's internal image registry operator. The AZURE_CLIENT_SECRET can be exposed through an environment variable defined in the pod definition, but is limited to Azure environments. An attacker controlling an account that has high enough permissions.....

6.8CVSS

6.2AI Score

0.0004EPSS

2024-05-01 12:15 AM
29
cve
cve

CVE-2024-3154

A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-04-26 04:15 AM
60
cve
cve

CVE-2024-2905

A security vulnerability has been discovered within rpm-ostree, pertaining to the /etc/shadow file in default builds having the world-readable bit enabled. This issue arises from the default permissions being set at a higher level than recommended, potentially exposing sensitive authentication...

6.2CVSS

7.2AI Score

0.0004EPSS

2024-04-25 06:15 PM
31
cve
cve

CVE-2024-0874

A flaw was found in coredns. This issue could lead to invalid cache entries returning due to incorrectly implemented...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-04-25 05:15 PM
27
cve
cve

CVE-2024-1139

A credentials leak vulnerability was found in the cluster monitoring operator in OCP. This issue may allow a remote attacker who has basic login credentials to check the pod manifest to discover a repository pull...

7.7CVSS

7.4AI Score

0.0004EPSS

2024-04-25 05:15 PM
79
cve
cve

CVE-2023-6596

An incomplete fix was shipped for the Rapid Reset (CVE-2023-44487/CVE-2023-39325) vulnerability for an OpenShift...

7.2AI Score

0.0004EPSS

2024-04-25 04:00 PM
66
cve
cve

CVE-2024-0406

A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user's or application's privileges....

7AI Score

0.0004EPSS

2024-04-06 04:11 PM
154
cve
cve

CVE-2024-1394

A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs​. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey​ and ctx​. That...

7AI Score

0.0005EPSS

2024-03-21 12:16 PM
229
cve
cve

CVE-2024-1753

A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dummy image with a symbolic link to the root filesystem as a mount source and cause the mount operation....

7.6AI Score

0.0005EPSS

2024-03-18 02:23 PM
178
cve
cve

CVE-2024-2182

A flaw was found in the Open Virtual Network (OVN). In OVN clusters where BFD is used between hypervisors for high availability, an attacker can inject specially crafted BFD packets from inside unprivileged workloads, including virtual machines or containers, that can trigger a denial of...

7.2AI Score

0.0005EPSS

2024-03-12 04:18 PM
99
cve
cve

CVE-2024-1725

A flaw was found in the kubevirt-csi component of OpenShift Virtualization's Hosted Control Plane (HCP). This issue could allow an authenticated attacker to gain access to the root HCP worker node's volume by creating a custom Persistent Volume that matches the name of a worker...

8.1CVSS

7AI Score

0.0004EPSS

2024-03-07 08:15 PM
112
cve
cve

CVE-2023-3966

A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which may result in a denial of service and invalid memory accesses. Triggering this issue requires that hardware offloading via the netlink path is...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-02-22 01:15 PM
54
cve
cve

CVE-2024-1342

A flaw was found in OpenShift. The existing Cross-Site Request Forgery (CSRF) protections in place do not properly protect GET requests, allowing for the creation of WebSockets via...

7.5AI Score

0.0004EPSS

2024-02-16 03:20 PM
33
cve
cve

CVE-2024-1485

A flaw was found in the decompression function of registry-support. This issue can be triggered if an unauthenticated remote attacker tricks a user into parsing a devfile which uses the parent or plugin keywords. This could download a malicious archive and cause the cleanup process to overwrite or....

6.5AI Score

0.0004EPSS

2024-02-13 11:31 PM
82
cve
cve

CVE-2024-0567

A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of....

7.4AI Score

0.001EPSS

2024-01-16 02:01 PM
99
cve
cve

CVE-2023-6476

A flaw was found in CRI-O that involves an experimental annotation leading to a container being unconfined. This may allow a pod to specify and get any amount of memory/cpu, circumventing the kubernetes scheduler and potentially resulting in a denial of service in the...

7.2AI Score

0.001EPSS

2024-01-09 09:32 PM
59
cve
cve

CVE-2023-5408

A privilege escalation flaw was found in the node restriction admission plugin of the kubernetes api server of OpenShift. A remote attacker who modifies the node role label could steer workloads from the control plane and etcd nodes onto different worker nodes and gain broader access to the...

7.6AI Score

0.001EPSS

2023-11-02 02:55 AM
96
cve
cve

CVE-2023-5625

A regression was introduced in the Red Hat build of python-eventlet due to a change in the patch application strategy, resulting in a patch for CVE-2021-21419 not being applied for all builds of all...

6.2AI Score

0.001EPSS

2023-11-01 01:28 PM
99
cve
cve

CVE-2023-5366

A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules. This issue may allow a local attacker to create specially crafted packets with a modified or spoofed target IP address field that can redirect ICMPv6 traffic to...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-10-06 06:15 PM
47
cve
cve

CVE-2022-3248

A flaw was found in OpenShift API, as admission checks do not enforce "custom-host" permissions. This issue could allow an attacker to violate the boundaries, as permissions will not be...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-10-05 02:15 PM
31
cve
cve

CVE-2022-4145

A content spoofing flaw was found in OpenShift's OAuth endpoint. This flaw allows a remote, unauthenticated attacker to inject text into a webpage, enabling the obfuscation of a phishing...

5.3CVSS

5.2AI Score

0.001EPSS

2023-10-05 01:15 PM
27
cve
cve

CVE-2023-3153

A flaw was found in Open Virtual Network where the service monitor MAC does not properly rate limit. This issue could allow an attacker to cause a denial of service, including on deployments with CoPP enabled and properly...

5.3CVSS

5.2AI Score

0.001EPSS

2023-10-04 12:15 PM
29
cve
cve

CVE-2022-4318

A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-25 08:15 PM
143
cve
cve

CVE-2023-1260

An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "pods/ephemeralcontainers" subresource beyond what the default is. They would then need to create a new pod or patch...

8CVSS

8.9AI Score

0.004EPSS

2023-09-24 01:15 AM
2173
cve
cve

CVE-2022-3466

The version of cri-o as released for Red Hat OpenShift Container Platform 4.9.48, 4.10.31, and 4.11.6 via RHBA-2022:6316, RHBA-2022:6257, and RHBA-2022:6658, respectively, included an incorrect version of cri-o missing the fix for CVE-2022-27652, which was previously fixed in OCP 4.9.41 and...

5.5AI Score

0.0004EPSS

2023-09-15 01:18 PM
67
cve
cve

CVE-2023-3089

A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were...

7.5CVSS

8.4AI Score

0.001EPSS

2023-07-05 01:15 PM
77
cve
cve

CVE-2022-2403

A credentials leak was found in the OpenShift Container Platform. The private key for the external cluster certificate was stored incorrectly in the oauth-serving-cert ConfigMaps, and accessible to any authenticated OpenShift user or service-account. A malicious user could exploit this flaw by...

6.5CVSS

6.6AI Score

0.001EPSS

2022-09-01 09:15 PM
1961
4
cve
cve

CVE-2021-3696

A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of...

4.5CVSS

7.3AI Score

0.0005EPSS

2022-07-06 04:15 PM
100
11
cve
cve

CVE-2021-3695

A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an...

4.5CVSS

7.3AI Score

0.0005EPSS

2022-07-06 04:15 PM
134
8
cve
cve

CVE-2021-3697

A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This...

7CVSS

8.3AI Score

0.0004EPSS

2022-07-06 04:15 PM
131
9
cve
cve

CVE-2019-10225

A flaw was found in atomic-openshift of openshift-4.2 where the basic-user RABC role in OpenShift Container Platform doesn't sufficiently protect the GlusterFS StorageClass against leaking of the restuserkey. An attacker with basic-user permissions is able to obtain the value of restuserkey, and...

6.3CVSS

6.3AI Score

0.001EPSS

2021-03-19 09:15 PM
47
5
cve
cve

CVE-2020-10752

A flaw was found in the OpenShift API Server, where it failed to sufficiently protect OAuthTokens by leaking them into the logs when an API Server panic occurred. This flaw allows an attacker with the ability to cause an API Server error to read the logs, and use the leaked OAuthToken to log into.....

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-12 11:15 PM
47
In Wild
cve
cve

CVE-2020-10706

A flaw was found in OpenShift Container Platform where OAuth tokens are not encrypted when the encryption of data at rest is enabled. This flaw allows an attacker with access to a backup to obtain OAuth tokens and then use them to log into the cluster as any user who logged into the cluster via...

6.6CVSS

6.3AI Score

0.0004EPSS

2020-05-12 02:15 PM
31
2
cve
cve

CVE-2020-1741

A flaw was found in openshift-ansible. OpenShift Container Platform (OCP) 3.11 is too permissive in the way it specified CORS allowed origins during installation. An attacker, able to man-in-the-middle the connection between the user's browser and the openshift console, could use this flaw to...

5.9CVSS

5.8AI Score

0.001EPSS

2020-04-24 07:15 PM
94
cve
cve

CVE-2020-10712

A flaw was found in OpenShift Container Platform version 4.1 and later. Sensitive information was found to be logged by the image registry operator allowing an attacker able to gain access to those logs, to read and write to the storage backing the internal image registry. The highest threat from.....

8.2CVSS

8AI Score

0.001EPSS

2020-04-22 04:15 PM
88
cve
cve

CVE-2020-1706

It has been found that in openshift-enterprise version 3.11 and openshift-enterprise versions 4.1 up to, including 4.3, multiple containers modify the permissions of /etc/passwd to make them modifiable by users other than root. An attacker with access to the running container can exploit this to...

7CVSS

6.9AI Score

0.0004EPSS

2020-03-09 04:15 PM
67
4
cve
cve

CVE-2020-1708

It has been found in openshift-enterprise version 3.11 and all openshift-enterprise versions from 4.1 to, including 4.3, that multiple containers modify the permissions of /etc/passwd to make them modifiable by users other than root. An attacker with access to the running container can exploit...

7CVSS

7.3AI Score

0.0004EPSS

2020-02-07 09:15 PM
165
cve
cve

CVE-2019-14819

A flaw was found during the upgrade of an existing OpenShift Container Platform 3.x cluster. Using CRI-O, the dockergc service account is assigned to the current namespace of the user performing the upgrade. This flaw can allow an unprivileged user to escalate their privileges to those allowed by.....

8.8CVSS

8.7AI Score

0.001EPSS

2020-01-07 06:15 PM
71
cve
cve

CVE-2019-10213

OpenShift Container Platform, versions 4.1 and 4.2, does not sanitize secret data written to pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by....

6.5CVSS

6.2AI Score

0.001EPSS

2019-11-25 03:15 PM
37
cve
cve

CVE-2019-10176

A flaw was found in OpenShift Container Platform, versions 3.11 and later, in which the CSRF tokens used in the cluster console component were found to remain static during a user's session. An attacker with the ability to observe the value of this token would be able to re-use the token to...

5.4CVSS

5.4AI Score

0.001EPSS

2019-08-02 03:15 PM
142
cve
cve

CVE-2019-10165

OpenShift Container Platform before version 4.1.3 writes OAuth tokens in plaintext to the audit logs for the Kubernetes API server and OpenShift API server. A user with sufficient privileges could recover OAuth tokens from these audit logs and use them to access other...

2.3CVSS

4.1AI Score

0.0005EPSS

2019-07-30 11:15 PM
34
cve
cve

CVE-2019-3889

A reflected XSS vulnerability exists in authorization flow of OpenShift Container Platform versions: openshift-online-3, openshift-enterprise-3.4 through 3.7 and openshift-enterprise-3.9 through 3.11. An attacker could use this flaw to steal authorization data by getting them to click on a...

5.4CVSS

5.1AI Score

0.001EPSS

2019-07-11 07:15 PM
52
cve
cve

CVE-2019-10150

It was found that OpenShift Container Platform versions 3.6.x - 4.6.0 does not perform SSH Host Key checking when using ssh key authentication during builds. An attacker, with the ability to redirect network traffic, could use this to alter the resulting build...

5.9CVSS

5.9AI Score

0.005EPSS

2019-06-12 02:29 PM
55
cve
cve

CVE-2018-10937

A cross site scripting flaw exists in the tetonic-console component of Openshift Container Platform 3.11. An attacker with the ability to create pods can use this flaw to perform actions on the K8s API as the...

5.4CVSS

5.2AI Score

0.002EPSS

2018-09-11 04:29 PM
28
cve
cve

CVE-2018-14632

An out of bound write can occur when patching an Openshift object using the 'oc patch' functionality in OpenShift Container Platform before 3.7. An attacker can use this flaw to cause a denial of service attack on the Openshift master api service which provides cluster...

7.7CVSS

7.2AI Score

0.002EPSS

2018-09-06 02:29 PM
52
cve
cve

CVE-2017-15138

The OpenShift Enterprise cluster-read can access webhook tokens which would allow an attacker with sufficient privileges to view confidential webhook...

5CVSS

5.1AI Score

0.001EPSS

2018-08-13 05:29 PM
32
cve
cve

CVE-2016-8651

An input validation flaw was found in the way OpenShift 3 handles requests for images. A user, with a copy of the manifest associated with an image, can pull an image even if they do not have access to the image normally, resulting in the disclosure of any information contained within the...

3.5CVSS

3.9AI Score

0.001EPSS

2018-08-01 04:29 PM
28
cve
cve

CVE-2017-12195

A flaw was found in all Openshift Enterprise versions using the openshift elasticsearch plugin. An attacker with knowledge of the given name used to authenticate and access Elasticsearch can later access it without the token, bypassing authentication. This attack also requires that the...

4.8CVSS

4.9AI Score

0.001EPSS

2018-07-27 03:29 PM
134
cve
cve

CVE-2017-15137

The OpenShift image import whitelist failed to enforce restrictions correctly when running commands such as "oc tag", for example. This could allow a user with access to OpenShift to run images from registries that should not be...

5.3CVSS

5.4AI Score

0.001EPSS

2018-07-16 08:29 PM
34
Total number of security vulnerabilities51