Lucene search

K

Openshift Container Platform Ibm Z Systems Security Vulnerabilities

cve
cve

CVE-2023-6134

A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an...

5.4CVSS

5.4AI Score

0.001EPSS

2023-12-14 10:15 PM
108
cve
cve

CVE-2023-5625

A regression was introduced in the Red Hat build of python-eventlet due to a change in the patch application strategy, resulting in a patch for CVE-2021-21419 not being applied for all builds of all...

7.5CVSS

5.7AI Score

0.001EPSS

2023-11-01 02:15 PM
109
cve
cve

CVE-2022-4318

A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-09-25 08:15 PM
149
cve
cve

CVE-2022-3916

A flaw was found in the offline_access scope in Keycloak. This issue would affect users of shared computers more (especially if cookies are not cleared), due to a lack of root session validation, and the reuse of session ids across root and user authentication sessions. This enables an attacker to....

6.8CVSS

6.3AI Score

0.001EPSS

2023-09-20 03:15 PM
156
cve
cve

CVE-2023-0264

A flaw was found in Keycloaks OpenID Connect user authentication, which may incorrectly authenticate requests. An authenticated attacker who could obtain information from a user request within the same realm could use that data to impersonate the victim and generate new session tokens. This issue.....

5CVSS

4.5AI Score

0.001EPSS

2023-08-04 06:15 PM
114
2
cve
cve

CVE-2023-3089

A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were...

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-05 01:15 PM
81
cve
cve

CVE-2022-1274

A flaw was found in Keycloak in the execute-actions-email endpoint. This issue allows arbitrary HTML to be injected into emails sent to Keycloak users and can be misused to perform phishing or other attacks against...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-29 09:15 PM
94
cve
cve

CVE-2023-0056

An uncontrolled resource consumption vulnerability was discovered in HAProxy which could crash the service. This issue could allow an authenticated remote attacker to run a specially crafted malicious server in an OpenShift cluster. The biggest impact is to...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-23 09:15 PM
664
cve
cve

CVE-2021-3669

A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and...

5.5CVSS

6.3AI Score

0.0004EPSS

2022-08-26 04:15 PM
309
3
cve
cve

CVE-2021-3979

A key length flaw was found in Red Hat Ceph Storage. An attacker can exploit the fact that the key length is incorrectly passed in an encryption algorithm to create a non random key, which is weaker and can be exploited for loss of confidentiality and integrity on encrypted...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-25 08:15 PM
95
6
cve
cve

CVE-2022-1227

A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim, the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to.....

8.8CVSS

8.3AI Score

0.002EPSS

2022-04-29 04:15 PM
278
5
cve
cve

CVE-2022-27649

A flaw was found in Podman, where containers were started incorrectly with non-empty default permissions. A vulnerability was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to.....

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
192
3
cve
cve

CVE-2021-3609

.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to...

7CVSS

7.2AI Score

0.0004EPSS

2022-03-03 07:15 PM
224
cve
cve

CVE-2020-8945

The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O. This leads to a crash or potential code execution during GPG signature...

7.5CVSS

7.5AI Score

0.012EPSS

2020-02-12 06:15 PM
143
3
cve
cve

CVE-2019-15718

In systemd 240, bus_open_system_watch_bind_with_description in shared/bus-util.c (as used by systemd-resolved to connect to the system D-Bus instance), calls sd_bus_set_trusted, which disables access controls for incoming D-Bus messages. An unprivileged user can exploit this by executing D-Bus...

4.4CVSS

4.7AI Score

0.001EPSS

2019-09-04 12:15 PM
221