Lucene search

K

Openshift Enterprise Security Vulnerabilities

cve
cve

CVE-2024-3727

A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other...

8.3CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:42 PM
27
cve
cve

CVE-2024-2905

A security vulnerability has been discovered within rpm-ostree, pertaining to the /etc/shadow file in default builds having the world-readable bit enabled. This issue arises from the default permissions being set at a higher level than recommended, potentially exposing sensitive authentication...

6.2CVSS

7.2AI Score

0.0004EPSS

2024-04-25 06:15 PM
33
cve
cve

CVE-2023-6717

A flaw was found in the SAML client registration in Keycloak that could allow an administrator to register malicious JavaScript URIs as Assertion Consumer Service POST Binding URLs (ACS), posing a Cross-Site Scripting (XSS) risk. This issue may allow a malicious admin in one realm or a client with....

6AI Score

0.0004EPSS

2024-04-25 04:02 PM
87
cve
cve

CVE-2023-5675

A flaw was found in Quarkus. When a Quarkus RestEasy Classic or Reactive JAX-RS endpoint has its methods declared in the abstract Java class or customized by Quarkus extensions using the annotation processor, the authorization of these methods will not be enforced if it is enabled by either...

7AI Score

0.0004EPSS

2024-04-25 03:44 PM
73
cve
cve

CVE-2024-1249

A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin....

6.8AI Score

0.0004EPSS

2024-04-17 01:22 PM
105
cve
cve

CVE-2024-1300

A vulnerability in the Eclipse Vert.x toolkit causes a memory leak in TCP servers configured with TLS and SNI support. When processing an unknown SNI server name assigned the default certificate instead of a mapped certificate, the SSL context is erroneously cached in the server name map, leading.....

5.4CVSS

6.9AI Score

0.0004EPSS

2024-04-02 08:15 AM
127
cve
cve

CVE-2024-1023

A vulnerability in the Eclipse Vert.x toolkit results in a memory leak due to using Netty FastThreadLocal data structures. Specifically, when the Vert.x HTTP client establishes connections to different hosts, triggering the memory leak. The leak can be accelerated with intimate runtime knowledge,.....

6.5CVSS

7.3AI Score

0.0004EPSS

2024-03-27 08:15 AM
129
cve
cve

CVE-2024-1394

A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs​. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey​ and ctx​. That...

7AI Score

0.0005EPSS

2024-03-21 12:16 PM
233
cve
cve

CVE-2024-1753

A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dummy image with a symbolic link to the root filesystem as a mount source and cause the mount operation....

7.6AI Score

0.0005EPSS

2024-03-18 02:23 PM
183
cve
cve

CVE-2024-2182

A flaw was found in the Open Virtual Network (OVN). In OVN clusters where BFD is used between hypervisors for high availability, an attacker can inject specially crafted BFD packets from inside unprivileged workloads, including virtual machines or containers, that can trigger a denial of...

7.2AI Score

0.0005EPSS

2024-03-12 04:18 PM
99
cve
cve

CVE-2023-3966

A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which may result in a denial of service and invalid memory accesses. Triggering this issue requires that hardware offloading via the netlink path is...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-02-22 01:15 PM
55
cve
cve

CVE-2024-1635

A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port of the server and then closes the connection immediately, the server will end with both memory and...

7AI Score

0.0004EPSS

2024-02-19 09:23 PM
156
cve
cve

CVE-2023-6291

A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other...

6.8AI Score

0.001EPSS

2024-01-26 02:23 PM
148
cve
cve

CVE-2024-0567

A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of....

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-16 02:15 PM
99
cve
cve

CVE-2023-5366

A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules. This issue may allow a local attacker to create specially crafted packets with a modified or spoofed target IP address field that can redirect ICMPv6 traffic to...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-10-06 06:15 PM
47
cve
cve

CVE-2022-4318

A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-25 08:15 PM
143
cve
cve

CVE-2022-4245

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML...

4.3CVSS

5AI Score

0.001EPSS

2023-09-25 08:15 PM
279
cve
cve

CVE-2022-4244

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be...

7.5CVSS

7.6AI Score

0.001EPSS

2023-09-25 08:15 PM
92
cve
cve

CVE-2013-4281

In Red Hat Openshift 1, weak default permissions are applied to the /etc/openshift/server_priv.pem file on the broker server, which could allow users with local access to the broker to read this...

5.5CVSS

9AI Score

0.0004EPSS

2022-10-19 06:15 PM
20
13
cve
cve

CVE-2013-4253

The deployment script in the unsupported "OpenShift Extras" set of add-on scripts, in Red Hat Openshift 1, installs a default public key in the root user's authorized_keys...

7.5CVSS

9.3AI Score

0.001EPSS

2022-10-19 06:15 PM
26
13
cve
cve

CVE-2017-7517

An input validation vulnerability exists in Openshift Enterprise due to a 1:1 mapping of tenants in Hawkular Metrics and projects/namespaces in OpenShift. If a user creates a project called "MyProject", and then later deletes it another user can then create a project called "MyProject" and access.....

3.5CVSS

6.7AI Score

0.001EPSS

2022-10-17 04:15 PM
25
3
cve
cve

CVE-2021-3696

A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of...

4.5CVSS

7.3AI Score

0.0005EPSS

2022-07-06 04:15 PM
100
11
cve
cve

CVE-2021-3695

A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an...

4.5CVSS

7.3AI Score

0.0005EPSS

2022-07-06 04:15 PM
134
8
cve
cve

CVE-2021-3697

A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This...

7CVSS

8.3AI Score

0.0004EPSS

2022-07-06 04:15 PM
132
9
cve
cve

CVE-2019-19346

An insecure modification vulnerability in the /etc/passwd file was found in the container openshift/mariadb-apb, affecting versions before the following 4.3.5, 4.2.21, 4.1.37, and 3.11.188-4 . An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their...

7CVSS

7.2AI Score

0.0004EPSS

2020-04-02 08:15 PM
69
cve
cve

CVE-2019-19348

An insecure modification vulnerability in the /etc/passwd file was found in the container openshift/apb-base, affecting versions before the following 4.3.5, 4.2.21, 4.1.37, and 3.11.188-4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their...

7CVSS

7.2AI Score

0.0004EPSS

2020-04-02 08:15 PM
89
cve
cve

CVE-2020-1706

It has been found that in openshift-enterprise version 3.11 and openshift-enterprise versions 4.1 up to, including 4.3, multiple containers modify the permissions of /etc/passwd to make them modifiable by users other than root. An attacker with access to the running container can exploit this to...

7CVSS

6.9AI Score

0.0004EPSS

2020-03-09 04:15 PM
67
4
cve
cve

CVE-2012-6685

Nokogiri before 1.5.4 is vulnerable to XXE...

7.5CVSS

7.2AI Score

0.002EPSS

2020-02-19 03:15 PM
167
cve
cve

CVE-2014-0234

The default configuration of broker.conf in Red Hat OpenShift Enterprise 2.x before 2.1 has a password of "mooo" for a Mongo account, which allows remote attackers to hijack the broker by providing this password, related to the openshift.sh script in Openshift Extras before 20130920. NOTE: this...

9.8CVSS

7AI Score

0.028EPSS

2020-02-12 01:15 AM
66
cve
cve

CVE-2020-1708

It has been found in openshift-enterprise version 3.11 and all openshift-enterprise versions from 4.1 to, including 4.3, that multiple containers modify the permissions of /etc/passwd to make them modifiable by users other than root. An attacker with access to the running container can exploit...

7CVSS

7.3AI Score

0.0004EPSS

2020-02-07 09:15 PM
165
cve
cve

CVE-2013-2060

The download_from_url function in OpenShift Origin allows remote attackers to execute arbitrary commands via shell metacharacters in the URL of a request to download a...

9.8CVSS

8.5AI Score

0.008EPSS

2020-01-28 04:15 PM
24
cve
cve

CVE-2013-0196

A CSRF issue was found in OpenShift Enterprise 1.2. The web console is using 'Basic authentication' and the REST API has no CSRF attack protection mechanism. This can allow an attacker to obtain the credential and the Authorization: header when requesting the REST API via web...

6.5CVSS

6.4AI Score

0.001EPSS

2019-12-30 10:15 PM
53
cve
cve

CVE-2016-1000229

swagger-ui has XSS in key...

6.1CVSS

6.2AI Score

0.002EPSS

2019-12-20 02:15 PM
43
cve
cve

CVE-2014-0163

Openshift has shell command injection flaws due to unsanitized data being passed into shell...

8.8CVSS

8.1AI Score

0.001EPSS

2019-12-11 04:15 PM
26
cve
cve

CVE-2013-7370

node-connect before 2.8.1 has XSS in the Sencha Labs Connect...

6.1CVSS

5.8AI Score

0.004EPSS

2019-12-11 02:15 PM
31
cve
cve

CVE-2013-0163

OpenShift haproxy cartridge: predictable /tmp in set-proxy connection hook which could facilitate...

5.5CVSS

7.4AI Score

0.0004EPSS

2019-12-05 03:15 PM
27
cve
cve

CVE-2013-2103

OpenShift cartridge allows remote URL...

8.1CVSS

7.6AI Score

0.001EPSS

2019-12-03 02:15 PM
16
cve
cve

CVE-2013-5123

The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle...

5.9CVSS

5.4AI Score

0.002EPSS

2019-11-05 10:15 PM
53
cve
cve

CVE-2019-3889

A reflected XSS vulnerability exists in authorization flow of OpenShift Container Platform versions: openshift-online-3, openshift-enterprise-3.4 through 3.7 and openshift-enterprise-3.9 through 3.11. An attacker could use this flaw to steal authorization data by getting them to click on a...

5.4CVSS

5.1AI Score

0.001EPSS

2019-07-11 07:15 PM
52
cve
cve

CVE-2019-5736

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an...

8.6CVSS

8.8AI Score

0.004EPSS

2019-02-11 07:29 PM
483
In Wild
9
cve
cve

CVE-2016-7075

It was found that Kubernetes as used by Openshift Enterprise 3 did not correctly validate X.509 client intermediate certificate host name fields. An attacker could use this flaw to bypass authentication requirements by using a specially crafted X.509...

8.1CVSS

8AI Score

0.003EPSS

2018-09-10 02:29 PM
24
cve
cve

CVE-2017-15138

The OpenShift Enterprise cluster-read can access webhook tokens which would allow an attacker with sufficient privileges to view confidential webhook...

5CVSS

5.1AI Score

0.001EPSS

2018-08-13 05:29 PM
32
cve
cve

CVE-2016-8651

An input validation flaw was found in the way OpenShift 3 handles requests for images. A user, with a copy of the manifest associated with an image, can pull an image even if they do not have access to the image normally, resulting in the disclosure of any information contained within the...

3.5CVSS

3.9AI Score

0.001EPSS

2018-08-01 04:29 PM
28
cve
cve

CVE-2016-8631

The OpenShift Enterprise 3 router does not properly sort routes when processing newly added routes. An attacker with access to create routes can potentially overwrite existing routes and redirect network traffic for other users to their own...

7.7CVSS

7.5AI Score

0.001EPSS

2018-07-31 08:29 PM
29
cve
cve

CVE-2017-12195

A flaw was found in all Openshift Enterprise versions using the openshift elasticsearch plugin. An attacker with knowledge of the given name used to authenticate and access Elasticsearch can later access it without the token, bypassing authentication. This attack also requires that the...

4.8CVSS

4.9AI Score

0.001EPSS

2018-07-27 03:29 PM
134
cve
cve

CVE-2018-1102

A flaw was found in source-to-image function as shipped with Openshift Enterprise 3.x. An improper path validation of tar files in ExtractTarStreamFromTarReader in tar/tar.go leads to privilege...

8.8CVSS

8.4AI Score

0.004EPSS

2018-04-30 07:29 PM
90
cve
cve

CVE-2016-9592

openshift before versions 3.3.1.11, 3.2.1.23, 3.4 is vulnerable to a flaw when a volume fails to detach, which causes the delete operation to fail with 'VolumeInUse' error. Since the delete operation is retried every 30 seconds for each volume, this could lead to a denial of service attack as the.....

4.3CVSS

4.7AI Score

0.001EPSS

2018-04-16 03:29 PM
17
cve
cve

CVE-2017-7534

OpenShift Enterprise version 3.x is vulnerable to a stored XSS via the log viewer for pods. The flaw is due to lack of sanitation of user input, specifically terminal escape characters, and the creation of clickable links automatically when viewing the log files for a...

5.4CVSS

5.2AI Score

0.001EPSS

2018-04-11 07:29 PM
29
cve
cve

CVE-2018-1069

Red Hat OpenShift Enterprise version 3.7 is vulnerable to access control override for container network filesystems. An attacker could override the UserId and GroupId for GlusterFS and NFS to read and write any data on the network...

7.1CVSS

6.8AI Score

0.0004EPSS

2018-03-09 02:29 PM
29
cve
cve

CVE-2013-4364

(1) oo-analytics-export and (2) oo-analytics-import in the openshift-origin-broker-util package in Red Hat OpenShift Enterprise 1 and 2 allow local users to have unspecified impact via a symlink attack on an unspecified file in...

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-08 07:29 PM
16
Total number of security vulnerabilities121