Lucene search

K

Openshift Container Platform Security Vulnerabilities

cve
cve

CVE-2019-1003001

A sandbox bypass vulnerability exists in Pipeline: Groovy Plugin 2.61 and earlier in src/main/java/org/jenkinsci/plugins/workflow/cps/CpsFlowDefinition.java, src/main/java/org/jenkinsci/plugins/workflow/cps/CpsGroovyShellFactory.java that allows attackers with Overall/Read permission to provide a.....

8.8CVSS

8.8AI Score

0.627EPSS

2019-01-22 02:29 PM
58
cve
cve

CVE-2019-0542

A remote code execution vulnerability exists in Xterm.js when the component mishandles special characters, aka "Xterm Remote Code Execution Vulnerability." This affects...

8.8CVSS

8.8AI Score

0.027EPSS

2019-01-09 03:29 PM
61
cve
cve

CVE-2018-19360

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the axis2-transport-jms class from polymorphic...

9.8CVSS

8.8AI Score

0.007EPSS

2019-01-02 06:29 PM
137
cve
cve

CVE-2018-14721

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic...

10CVSS

9.4AI Score

0.013EPSS

2019-01-02 06:29 PM
181
cve
cve

CVE-2018-14720

FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic...

9.8CVSS

9.4AI Score

0.011EPSS

2019-01-02 06:29 PM
134
cve
cve

CVE-2018-19362

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic...

9.8CVSS

8.8AI Score

0.007EPSS

2019-01-02 06:29 PM
132
cve
cve

CVE-2018-14718

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the slf4j-ext class from polymorphic...

9.8CVSS

9.8AI Score

0.049EPSS

2019-01-02 06:29 PM
133
2
cve
cve

CVE-2018-19361

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the openjpa class from polymorphic...

9.8CVSS

8.8AI Score

0.007EPSS

2019-01-02 06:29 PM
123
cve
cve

CVE-2018-14719

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the blaze-ds-opt and blaze-ds-core classes from polymorphic...

9.8CVSS

9.8AI Score

0.013EPSS

2019-01-02 06:29 PM
135
cve
cve

CVE-2018-17246

Kibana versions before 6.4.3 and 5.6.13 contain an arbitrary file inclusion flaw in the Console plugin. An attacker with access to the Kibana Console API could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with...

9.8CVSS

9.4AI Score

0.964EPSS

2018-12-20 10:29 PM
102
cve
cve

CVE-2018-20102

An out-of-bounds read in dns_validate_dns_response in dns.c was discovered in HAProxy through 1.8.14. Due to a missing check when validating DNS responses, remote attackers might be able read the 16 bytes corresponding to an AAAA record from the non-initialized part of the buffer, possibly...

7.5CVSS

7.3AI Score

0.004EPSS

2018-12-12 05:29 PM
191
cve
cve

CVE-2018-20103

An issue was discovered in dns.c in HAProxy through 1.8.14. In the case of a compressed pointer, a crafted packet can trigger infinite recursion by making the pointer point to itself, or create a long chain of valid pointers resulting in stack...

7.5CVSS

7.2AI Score

0.009EPSS

2018-12-12 05:29 PM
222
cve
cve

CVE-2018-18397

The userfaultfd implementation in the Linux kernel before 4.19.7 mishandles access control for certain UFFDIO_ ioctl calls, as demonstrated by allowing local users to write data into holes in a tmpfs file (if the user has read-only access to that file, and that file contains holes), related to...

5.5CVSS

5.8AI Score

0.0004EPSS

2018-12-12 10:29 AM
385
cve
cve

CVE-2018-1000861

A code execution vulnerability exists in the Stapler web framework used by Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in stapler/core/src/main/java/org/kohsuke/stapler/MetaClass.java that allows attackers to invoke some methods on Java objects by accessing crafted URLs that were not...

9.8CVSS

9.4AI Score

0.973EPSS

2018-12-10 02:29 PM
1010
In Wild
6
cve
cve

CVE-2018-1000863

A data modification vulnerability exists in Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in User.java, IdStrategy.java that allows attackers to submit crafted user names that can cause an improper migration of user record storage formats, potentially preventing the victim from logging into...

8.2CVSS

7.8AI Score

0.017EPSS

2018-12-10 02:29 PM
68
cve
cve

CVE-2018-1000865

A sandbox bypass vulnerability exists in Script Security Plugin 1.47 and earlier in groovy-sandbox/src/main/java/org/kohsuke/groovy/sandbox/SandboxTransformer.java that allows attackers with Job/Configure permission to execute arbitrary code on the Jenkins master JVM, if plugins using the Groovy...

8.8CVSS

8.9AI Score

0.003EPSS

2018-12-10 02:29 PM
42
cve
cve

CVE-2018-1000864

A denial of service vulnerability exists in Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in CronTab.java that allows attackers with Overall/Read permission to have a request handling thread enter an infinite...

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-10 02:29 PM
66
cve
cve

CVE-2018-1000862

An information exposure vulnerability exists in Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in DirectoryBrowserSupport.java that allows attackers with the ability to control build output to browse the file system on agents running builds beyond the duration of the build using the workspace.....

4.3CVSS

4.5AI Score

0.001EPSS

2018-12-10 02:29 PM
73
cve
cve

CVE-2018-1000866

A sandbox bypass vulnerability exists in Pipeline: Groovy Plugin 2.59 and earlier in groovy-sandbox/src/main/java/org/kohsuke/groovy/sandbox/SandboxTransformer.java, groovy-cps/lib/src/main/java/com/cloudbees/groovy/cps/SandboxCpsTransformer.java that allows attackers with Job/Configure...

8.8CVSS

8.9AI Score

0.003EPSS

2018-12-10 02:29 PM
32
cve
cve

CVE-2018-18311

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write...

9.8CVSS

9.6AI Score

0.004EPSS

2018-12-07 09:29 PM
465
2
cve
cve

CVE-2018-1002105

In all Kubernetes versions prior to v1.10.11, v1.11.5, and v1.12.3, incorrect handling of error responses to proxied upgrade requests in the kube-apiserver allowed specially crafted requests to establish a connection through the Kubernetes API server to backend servers, then send arbitrary...

9.8CVSS

7.4AI Score

0.352EPSS

2018-12-05 09:29 PM
384
2
cve
cve

CVE-2018-19477

psi/zfjbig2.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because of a JBIG2Decode type...

7.8CVSS

6.6AI Score

0.006EPSS

2018-11-23 05:29 AM
142
cve
cve

CVE-2018-19476

psi/zicc.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because of a setcolorspace type...

7.8CVSS

6.6AI Score

0.006EPSS

2018-11-23 05:29 AM
140
cve
cve

CVE-2018-19475

psi/zdevice2.c in Artifex Ghostscript before 9.26 allows remote attackers to bypass intended access restrictions because available stack space is not checked when the device remains the...

7.8CVSS

6.6AI Score

0.008EPSS

2018-11-23 05:29 AM
137
2
cve
cve

CVE-2018-18559

In the Linux kernel through 4.19, a use-after-free can occur due to a race condition between fanout_add from setsockopt and bind on an AF_PACKET socket. This issue exists because of the 15fe076edea787807a7cdc168df832544b58eba6 incomplete fix for a race condition. The code mishandles a certain...

8.1CVSS

7.6AI Score

0.012EPSS

2018-10-22 04:29 PM
237
cve
cve

CVE-2018-14645

A flaw was discovered in the HPACK decoder of HAProxy, before 1.8.14, that is used for HTTP/2. An out-of-bounds read access in hpack_valid_idx() resulted in a remote crash and denial of...

7.5CVSS

7.1AI Score

0.003EPSS

2018-09-21 01:29 PM
171
cve
cve

CVE-2018-3830

Kibana versions 5.3.0 to 6.4.1 had a cross-site scripting (XSS) vulnerability via the source field formatter that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana...

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-19 07:29 PM
49
cve
cve

CVE-2018-10937

A cross site scripting flaw exists in the tetonic-console component of Openshift Container Platform 3.11. An attacker with the ability to create pods can use this flaw to perform actions on the K8s API as the...

5.4CVSS

5.2AI Score

0.001EPSS

2018-09-11 04:29 PM
30
cve
cve

CVE-2018-14632

An out of bound write can occur when patching an Openshift object using the 'oc patch' functionality in OpenShift Container Platform before 3.7. An attacker can use this flaw to cause a denial of service attack on the Openshift master api service which provides cluster...

7.7CVSS

7.1AI Score

0.002EPSS

2018-09-06 02:29 PM
55
cve
cve

CVE-2018-16540

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files to the builtin PDF14 converter could use a use-after-free in copydevice handling to crash the interpreter or possibly have unspecified other...

7.8CVSS

7.1AI Score

0.002EPSS

2018-09-05 06:29 PM
199
cve
cve

CVE-2016-1000232

NodeJS Tough-Cookie version 2.2.2 contains a Regular Expression Parsing vulnerability in HTTP request Cookie Header parsing that can result in Denial of Service. This attack appear to be exploitable via Custom HTTP header passed by client. This vulnerability appears to have been fixed in...

5.3CVSS

5.3AI Score

0.006EPSS

2018-09-05 05:29 PM
44
cve
cve

CVE-2018-12115

In all versions of Node.js prior to 6.14.4, 8.11.4 and 10.9.0 when used with UCS-2 encoding (recognized by Node.js under the names 'ucs2', 'ucs-2', 'utf16le' and 'utf-16le'), Buffer#write() can be abused to write outside of the bounds of a single Buffer. Writes that start from the second-to-last...

7.5CVSS

6.6AI Score

0.016EPSS

2018-08-21 12:29 PM
82
cve
cve

CVE-2017-15138

The OpenShift Enterprise cluster-read can access webhook tokens which would allow an attacker with sufficient privileges to view confidential webhook...

5CVSS

5AI Score

0.001EPSS

2018-08-13 05:29 PM
38
cve
cve

CVE-2016-8651

An input validation flaw was found in the way OpenShift 3 handles requests for images. A user, with a copy of the manifest associated with an image, can pull an image even if they do not have access to the image normally, resulting in the disclosure of any information contained within the...

3.5CVSS

3.7AI Score

0.001EPSS

2018-08-01 04:29 PM
29
cve
cve

CVE-2017-12195

A flaw was found in all Openshift Enterprise versions using the openshift elasticsearch plugin. An attacker with knowledge of the given name used to authenticate and access Elasticsearch can later access it without the token, bypassing authentication. This attack also requires that the...

6.5CVSS

4.8AI Score

0.001EPSS

2018-07-27 03:29 PM
137
cve
cve

CVE-2018-13988

Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF...

6.5CVSS

6AI Score

0.007EPSS

2018-07-25 11:29 PM
176
4
cve
cve

CVE-2017-7481

Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2...

9.8CVSS

9.3AI Score

0.02EPSS

2018-07-19 01:29 PM
185
In Wild
3
cve
cve

CVE-2017-15137

The OpenShift image import whitelist failed to enforce restrictions correctly when running commands such as "oc tag", for example. This could allow a user with access to OpenShift to run images from registries that should not be...

5.3CVSS

5.3AI Score

0.001EPSS

2018-07-16 08:29 PM
38
cve
cve

CVE-2018-12910

The get_cookies function in soup-cookie-jar.c in libsoup 2.63.2 allows attackers to have unspecified impact via an empty...

9.8CVSS

8.7AI Score

0.006EPSS

2018-07-05 06:29 PM
254
cve
cve

CVE-2018-10843

source-to-image component of Openshift Container Platform before versions atomic-openshift 3.7.53, atomic-openshift 3.9.31 is vulnerable to a privilege escalation which allows the assemble script to run as the root user in a non-privileged container. An attacker can use this flaw to open network...

8.8CVSS

8.8AI Score

0.001EPSS

2018-07-02 05:29 PM
30
cve
cve

CVE-2018-13033

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted ELF file, as demonstrated by _bfd_elf_parse_attributes in elf-attrs.c and bfd_malloc in....

5.5CVSS

5.8AI Score

0.01EPSS

2018-07-01 04:29 PM
129
cve
cve

CVE-2018-1085

openshift-ansible before versions 3.9.23, 3.7.46 deploys a misconfigured etcd file that causes the SSL client certificate authentication to be disabled. Quotations around the values of ETCD_CLIENT_CERT_AUTH and ETCD_PEER_CLIENT_CERT_AUTH in etcd.conf result in etcd being configured to allow remote....

9.8CVSS

9.3AI Score

0.003EPSS

2018-06-15 01:29 PM
40
cve
cve

CVE-2018-1070

routing before version 3.10 is vulnerable to an improper input validation of the Openshift Routing configuration which can cause an entire shard to be brought down. A malicious user can use this vulnerability to cause a Denial of Service attack for other users of the router...

7.5CVSS

7.5AI Score

0.001EPSS

2018-06-12 01:29 PM
31
cve
cve

CVE-2018-10237

Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization)....

5.9CVSS

5.9AI Score

0.013EPSS

2018-04-26 09:29 PM
439
4
cve
cve

CVE-2017-15095

A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw...

9.8CVSS

9.2AI Score

0.571EPSS

2018-02-06 03:29 PM
182
4
cve
cve

CVE-2017-7525

A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the...

9.8CVSS

9.2AI Score

0.571EPSS

2018-02-06 03:29 PM
324
7
cve
cve

CVE-2018-5968

FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a...

8.1CVSS

9.6AI Score

0.571EPSS

2018-01-22 04:29 AM
143
3
cve
cve

CVE-2017-17485

FasterXML jackson-databind through 2.8.10 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper,...

9.8CVSS

9.5AI Score

0.571EPSS

2018-01-10 06:29 PM
175
5
cve
cve

CVE-2015-8103

The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the "Groovy variant in...

9.8CVSS

8.6AI Score

0.737EPSS

2015-11-25 08:59 PM
86
Total number of security vulnerabilities249