Lucene search

K

Openshift Container Platform Security Vulnerabilities

cve
cve

CVE-2020-27777

A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges t...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-12-15 05:15 PM
343
cve
cve

CVE-2020-27781

User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface dri...

7.1CVSS

6.8AI Score

0.0004EPSS

2020-12-18 09:15 PM
207
8
cve
cve

CVE-2020-27786

A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change a...

7.8CVSS

8.6AI Score

0.0004EPSS

2020-12-11 05:15 AM
260
3
cve
cve

CVE-2020-27816

The elasticsearch-operator does not validate the namespace where kibana logging resource is created and due to that it is possible to replace the original openshift-logging console link (kibana console) to different one, created based on the new CR for the new kibana resource. This could lead to an...

6.1CVSS

6.2AI Score

0.001EPSS

2020-12-02 01:15 AM
57
cve
cve

CVE-2020-27827

A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.

7.5CVSS

7.2AI Score

0.006EPSS

2021-03-18 05:15 PM
367
3
cve
cve

CVE-2020-27833

A Zip Slip vulnerability was found in the oc binary in openshift-clients where an arbitrary file write is achieved by using a specially crafted raw container image (.tar file) which contains symbolic links. The vulnerability is limited to the command oc image extract. If a symbolic link is first cr...

7.1CVSS

7.3AI Score

0.001EPSS

2021-05-14 09:15 PM
60
8
cve
cve

CVE-2020-27836

A flaw was found in cluster-ingress-operator. A change to how the router-default service allows only certain IP source ranges could allow an attacker to access resources that would otherwise be restricted to specified IP ranges. The highest threat from this vulnerability is to data confidentiality ...

9.8CVSS

9.2AI Score

0.002EPSS

2022-08-22 03:15 PM
33
4
cve
cve

CVE-2020-27846

A signature verification vulnerability exists in crewjam/saml. This flaw allows an attacker to bypass SAML Authentication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

9.8CVSS

9.1AI Score

0.013EPSS

2020-12-21 04:15 PM
212
5
cve
cve

CVE-2020-7013

Kibana versions before 6.8.9 and 7.7.0 contain a prototype pollution flaw in TSVB. An authenticated attacker with privileges to create TSVB visualizations could insert data that would cause Kibana to execute arbitrary code. This could possibly lead to an attacker executing code with the permissions...

7.2CVSS

7.8AI Score

0.001EPSS

2020-06-03 06:15 PM
45
cve
cve

CVE-2020-8945

The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O. This leads to a crash or potential code execution during GPG signature verification.

7.5CVSS

7.5AI Score

0.012EPSS

2020-02-12 06:15 PM
143
3
cve
cve

CVE-2021-20182

A privilege escalation flaw was found in openshift4/ose-docker-builder. The build container runs with high privileges using a chrooted environment instead of runc. If an attacker can gain access to this build container, they can potentially utilize the raw devices of the underlying node, such as th...

8.8CVSS

9AI Score

0.001EPSS

2021-02-23 10:15 PM
125
3
cve
cve

CVE-2021-20188

A flaw was found in podman before 1.7.0. File permissions for non-root users running in a privileged container are not correctly checked. This flaw can be abused by a low-privileged user inside the container to access any other file in the container, even if owned by the root user inside the contai...

7CVSS

6.7AI Score

0.0004EPSS

2021-02-11 06:15 PM
217
5
cve
cve

CVE-2021-20194

There is a vulnerability in the linux kernel versions higher than 5.2 (if kernel compiled with config params CONFIG_BPF_SYSCALL=y , CONFIG_BPF=y , CONFIG_CGROUPS=y , CONFIG_CGROUP_BPF=y , CONFIG_HARDENED_USERCOPY not set, and BPF hook to getsockopt is registered). As result of BPF execution, the lo...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-02-23 11:15 PM
186
7
cve
cve

CVE-2021-20218

A flaw was found in the fabric8 kubernetes-client in version 4.2.0 and after. This flaw allows a malicious pod/container to cause applications using the fabric8 kubernetes-client copy command to extract files outside the working path. The highest threat from this vulnerability is to integrity and s...

7.4CVSS

7.2AI Score

0.001EPSS

2021-03-16 09:15 PM
92
3
cve
cve

CVE-2021-20238

It was found in OpenShift Container Platform 4 that ignition config, served by the Machine Config Server, can be accessed externally from clusters without authentication. The MCS endpoint (port 22623) provides ignition configuration used for bootstrapping Nodes and can include some sensitive data, ...

3.7CVSS

4.2AI Score

0.001EPSS

2022-04-01 11:15 PM
48
cve
cve

CVE-2021-20270

An infinite loop in SMLLexer in Pygments versions 1.5 to 2.7.3 may lead to denial of service when performing syntax highlighting of a Standard ML (SML) source file, as demonstrated by input that only contains the "exception" keyword.

7.5CVSS

7.3AI Score

0.003EPSS

2021-03-23 05:15 PM
227
4
cve
cve

CVE-2021-20291

A deadlock vulnerability was found in 'github.com/containers/storage' in versions before 1.28.1. When a container image is processed, each layer is unpacked using tar. If one of those layers is not a valid tar archive this causes an error leading to an unexpected situation where the code indefinite...

6.5CVSS

6.5AI Score

0.005EPSS

2021-04-01 06:15 PM
221
34
cve
cve

CVE-2021-20297

A flaw was found in NetworkManager in versions before 1.30.0. Setting match.path and activating a profile crashes NetworkManager. The highest threat from this vulnerability is to system availability.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-05-26 09:15 PM
143
4
cve
cve

CVE-2021-3344

A privilege escalation flaw was found in OpenShift builder. During build time, credentials outside the build context are automatically mounted into the container image under construction. An OpenShift user, able to execute code during build time inside this container can re-use the credentials to o...

8.8CVSS

9.1AI Score

0.001EPSS

2021-03-16 10:15 PM
154
6
cve
cve

CVE-2021-3529

A flaw was found in noobaa-core in versions before 5.7.0. This flaw results in the name of an arbitrarily URL being copied into an HTML document as plain text between tags, including potentially a payload script. The input was echoed unmodified in the application response, resulting in arbitrary Ja...

7.1CVSS

6.7AI Score

0.001EPSS

2021-06-02 05:15 PM
51
4
cve
cve

CVE-2021-3560

It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vu...

7.8CVSS

6.1AI Score

0.012EPSS

2022-02-16 07:15 PM
683
In Wild
3
cve
cve

CVE-2021-3609

.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.

7CVSS

7.2AI Score

0.0004EPSS

2022-03-03 07:15 PM
224
cve
cve

CVE-2021-3631

A flaw was found in libvirt while it generates SELinux MCS category pairs for VMs' dynamic labels. This flaw allows one exploited guest to access files labeled for another guest, resulting in the breaking out of sVirt confinement. The highest threat from this vulnerability is to confidentiality and...

6.3CVSS

6.2AI Score

0.001EPSS

2022-03-02 11:15 PM
151
4
cve
cve

CVE-2021-3669

A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-08-26 04:15 PM
309
3
cve
cve

CVE-2021-3684

A vulnerability was found in OpenShift Assisted Installer. During generation of the Discovery ISO, image pull secrets were leaked as plaintext in the installation logs. An authenticated user could exploit this by re-using the image pull secret to pull container images from the registry as the assoc...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-03-24 08:15 PM
19
cve
cve

CVE-2021-3695

A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an attacke...

4.5CVSS

7AI Score

0.0005EPSS

2022-07-06 04:15 PM
137
8
cve
cve

CVE-2021-3696

A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of corr...

4.5CVSS

6.8AI Score

0.0005EPSS

2022-07-06 04:15 PM
106
11
cve
cve

CVE-2021-3697

A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This vulnerability...

7CVSS

7.6AI Score

0.0004EPSS

2022-07-06 04:15 PM
136
9
cve
cve

CVE-2021-3827

A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user's credentials. The high...

6.8CVSS

6.7AI Score

0.002EPSS

2022-08-23 04:15 PM
2267
5
cve
cve

CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remot...

7.5CVSS

9.1AI Score

0.976EPSS

2021-12-14 12:15 PM
786
In Wild
15
cve
cve

CVE-2021-4294

A vulnerability was found in OpenShift OSIN. It has been classified as problematic. This affects the function ClientSecretMatches/CheckClientSecret. The manipulation of the argument secret leads to observable timing discrepancy. The name of the patch is 8612686d6dda34ae9ef6b5a974e4b7accb4fea29. It ...

5.9CVSS

5.7AI Score

0.001EPSS

2022-12-28 05:15 PM
64
cve
cve

CVE-2022-0532

An incorrect sysctls validation vulnerability was found in CRI-O 1.18 and earlier. The sysctls from the list of "safe" sysctls specified for the cluster will be applied to the host if an attacker is able to create a pod with a hostIPC and hostNetwork kernel namespace.

4.2CVSS

4AI Score

0.001EPSS

2022-02-09 11:15 PM
156
cve
cve

CVE-2022-0669

A flaw was found in dpdk. This flaw allows a malicious vhost-user master to attach an unexpected number of fds as ancillary data to VHOST_USER_GET_INFLIGHT_FD / VHOST_USER_SET_INFLIGHT_FD messages that are not closed by the vhost-user slave. By sending such messages continuously, the vhost-user mas...

6.5CVSS

6.4AI Score

0.0004EPSS

2022-08-29 03:15 PM
83
4
cve
cve

CVE-2022-0711

A flaw was found in the way HAProxy processed HTTP responses containing the "Set-Cookie2" header. This flaw could allow an attacker to send crafted HTTP response packets which lead to an infinite loop, eventually resulting in a denial of service condition. The highest threat from this vulnerability...

7.5CVSS

7AI Score

0.145EPSS

2022-03-02 10:15 PM
207
4
cve
cve

CVE-2022-0718

A flaw was found in python-oslo-utils. Due to improper parsing, passwords with a double quote ( " ) in them cause incorrect masking in debug logs, causing any part of the password after the double quote to be plaintext.

4.9CVSS

4.8AI Score

0.001EPSS

2022-08-29 03:15 PM
122
5
cve
cve

CVE-2022-1227

A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim, the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to t...

8.8CVSS

8.3AI Score

0.002EPSS

2022-04-29 04:15 PM
278
5
cve
cve

CVE-2022-1274

A flaw was found in Keycloak in the execute-actions-email endpoint. This issue allows arbitrary HTML to be injected into emails sent to Keycloak users and can be misused to perform phishing or other attacks against users.

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-29 09:15 PM
95
cve
cve

CVE-2022-1632

An Improper Certificate Validation attack was found in Openshift. A re-encrypt Route with destinationCACertificate explicitly set to the default serviceCA skips internal Service TLS certificate validation. This flaw allows an attacker to exploit an invalid certificate, resulting in a loss of confid...

6.5CVSS

6.3AI Score

0.001EPSS

2022-09-01 09:15 PM
55
2
cve
cve

CVE-2022-1677

In OpenShift Container Platform, a user with permissions to create or modify Routes can craft a payload that inserts a malformed entry into one of the cluster router's HAProxy configuration files. This malformed entry can match any arbitrary hostname, or all hostnames in the cluster, and direct tra...

6.3CVSS

6.2AI Score

0.001EPSS

2022-09-01 09:15 PM
106
4
cve
cve

CVE-2022-1706

A vulnerability was found in Ignition where ignition configs are accessible from unprivileged containers in VMs running on VMware products. This issue is only relevant in user environments where the Ignition config contains secrets. The highest threat from this vulnerability is to data confidential...

6.5CVSS

6AI Score

0.002EPSS

2022-05-17 06:15 PM
57
5
cve
cve

CVE-2022-1708

A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a man...

7.5CVSS

7.3AI Score

0.004EPSS

2022-06-07 06:15 PM
2272
3
cve
cve

CVE-2022-2132

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.

8.6CVSS

8AI Score

0.003EPSS

2022-08-31 04:15 PM
110
6
cve
cve

CVE-2022-27649

A flaw was found in Podman, where containers were started incorrectly with non-empty default permissions. A vulnerability was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to p...

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
192
3
cve
cve

CVE-2022-27650

A flaw was found in crun where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to progr...

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
166
2
cve
cve

CVE-2022-27652

A flaw was found in cri-o, where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs...

5.3CVSS

5.3AI Score

0.0004EPSS

2022-04-18 05:15 PM
90
cve
cve

CVE-2022-2989

An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to e...

7.1CVSS

7.1AI Score

0.0005EPSS

2022-09-13 02:15 PM
222
2
cve
cve

CVE-2022-2990

An incorrect handling of the supplementary groups in the Buildah container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to ...

7.1CVSS

7.1AI Score

0.0005EPSS

2022-09-13 02:15 PM
263
5
cve
cve

CVE-2022-3248

A flaw was found in OpenShift API, as admission checks do not enforce "custom-host" permissions. This issue could allow an attacker to violate the boundaries, as permissions will not be applied.

7.5CVSS

7.3AI Score

0.0005EPSS

2023-10-05 02:15 PM
34
cve
cve

CVE-2022-3466

The version of cri-o as released for Red Hat OpenShift Container Platform 4.9.48, 4.10.31, and 4.11.6 via RHBA-2022:6316, RHBA-2022:6257, and RHBA-2022:6658, respectively, included an incorrect version of cri-o missing the fix for CVE-2022-27652, which was previously fixed in OCP 4.9.41 and 4.10.12...

5.3CVSS

5.5AI Score

0.0004EPSS

2023-09-15 02:15 PM
73
cve
cve

CVE-2022-3916

A flaw was found in the offline_access scope in Keycloak. This issue would affect users of shared computers more (especially if cookies are not cleared), due to a lack of root session validation, and the reuse of session ids across root and user authentication sessions. This enables an attacker to ...

6.8CVSS

6.3AI Score

0.001EPSS

2023-09-20 03:15 PM
156
Total number of security vulnerabilities227