Lucene search

K

Openshift Security Vulnerabilities

cve
cve

CVE-2015-5305

Directory traversal vulnerability in Kubernetes, as used in Red Hat OpenShift Enterprise 3.0, allows attackers to write to arbitrary files via a crafted object type name, which is not properly handled before passing it to etcd.

6.5AI Score

0.001EPSS

2015-11-06 06:59 PM
32
cve
cve

CVE-2015-5317

The Fingerprints pages in Jenkins before 1.638 and LTS before 1.625.2 might allow remote attackers to obtain sensitive job and build name information via a direct request.

8AI Score

0.049EPSS

2015-11-25 08:59 PM
354
In Wild
2
cve
cve

CVE-2015-5318

Jenkins before 1.638 and LTS before 1.625.2 uses a publicly accessible salt to generate CSRF protection tokens, which makes it easier for remote attackers to bypass the CSRF protection mechanism via a brute force attack.

8.3AI Score

0.002EPSS

2015-11-25 08:59 PM
30
cve
cve

CVE-2015-5319

XML external entity (XXE) vulnerability in the create-job CLI command in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to read arbitrary files via a crafted job configuration that is then used in an "XML-aware tool," as demonstrated by get-job and update-job.

8.2AI Score

0.003EPSS

2015-11-25 08:59 PM
29
cve
cve

CVE-2015-5320

Jenkins before 1.638 and LTS before 1.625.2 do not properly verify the shared secret used in JNLP slave connections, which allows remote attackers to connect as slaves and obtain sensitive information or possibly gain administrative access by leveraging knowledge of the name of a slave.

8.5AI Score

0.003EPSS

2015-11-25 08:59 PM
36
cve
cve

CVE-2015-5321

The sidepanel widgets in the CLI command overview and help pages in Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to the pages.

8.1AI Score

0.003EPSS

2015-11-25 08:59 PM
36
cve
cve

CVE-2015-5322

Directory traversal vulnerability in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to list directory contents and read arbitrary files in the Jenkins servlet resources via directory traversal sequences in a request to jnlpJars/.

8.3AI Score

0.003EPSS

2015-11-25 08:59 PM
37
cve
cve

CVE-2015-5323

Jenkins before 1.638 and LTS before 1.625.2 do not properly restrict access to API tokens which might allow remote administrators to gain privileges and run scripts by using an API token of another user.

8.6AI Score

0.002EPSS

2015-11-25 08:59 PM
29
cve
cve

CVE-2015-5324

Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to queue/api.

8AI Score

0.003EPSS

2015-11-25 08:59 PM
28
cve
cve

CVE-2015-5325

Jenkins before 1.638 and LTS before 1.625.2 allow attackers to bypass intended slave-to-master access restrictions by leveraging a JNLP slave. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3665.

8.5AI Score

0.02EPSS

2015-11-25 08:59 PM
30
cve
cve

CVE-2015-5326

Cross-site scripting (XSS) vulnerability in the slave overview page in Jenkins before 1.638 and LTS before 1.625.2 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the slave offline status message.

7AI Score

0.001EPSS

2015-11-25 08:59 PM
27
cve
cve

CVE-2015-7501

Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG) 6.x; Data Virtualization (JDV) 6.x and 5.x; Enterprise Application Platform 6.x, 5.x, and 4.3.x; Fuse 6.x; Fuse Service Works (FSW) 6.x; Operations Network (JBoss ON) 3.x; Portal 6.x; SOA Platform (SOA-P) 5.x; Web Serve...

9.8CVSS

9.7AI Score

0.018EPSS

2017-11-09 05:29 PM
176
8
cve
cve

CVE-2015-7528

Kubernetes before 1.2.0-alpha.5 allows remote attackers to read arbitrary pod logs via a container name.

5.3CVSS

5.1AI Score

0.005EPSS

2016-04-11 09:59 PM
35
cve
cve

CVE-2015-7537

Cross-site request forgery (CSRF) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via vectors related to the HTTP GET method.

8.8CVSS

8.4AI Score

0.002EPSS

2016-02-03 06:59 PM
31
cve
cve

CVE-2015-7538

Jenkins before 1.640 and LTS before 1.625.2 allow remote attackers to bypass the CSRF protection mechanism via unspecified vectors.

8.8CVSS

7.8AI Score

0.005EPSS

2016-02-03 06:59 PM
36
cve
cve

CVE-2015-7539

The Plugins Manager in Jenkins before 1.640 and LTS before 1.625.2 does not verify checksums for plugin files referenced in update site data, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted plugin.

7.5CVSS

8AI Score

0.003EPSS

2016-02-03 06:59 PM
36
cve
cve

CVE-2015-7561

Kubernetes in OpenShift3 allows remote authenticated users to use the private images of other users should they know the name of said image.

3.1CVSS

3.8AI Score

0.001EPSS

2017-08-07 05:29 PM
29
cve
cve

CVE-2016-0788

The remoting module in Jenkins before 1.650 and LTS before 1.642.2 allows remote attackers to execute arbitrary code by opening a JRMP listener.

9.8CVSS

9.5AI Score

0.034EPSS

2016-04-07 11:59 PM
74
cve
cve

CVE-2016-0789

CRLF injection vulnerability in the CLI command documentation in Jenkins before 1.650 and LTS before 1.642.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.

6.1CVSS

7.6AI Score

0.002EPSS

2016-04-07 11:59 PM
46
cve
cve

CVE-2016-0790

Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify API tokens, which makes it easier for remote attackers to determine API tokens via a brute-force approach.

5.3CVSS

6.8AI Score

0.003EPSS

2016-04-07 11:59 PM
63
cve
cve

CVE-2016-0791

Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force approach.

9.8CVSS

9.1AI Score

0.007EPSS

2016-04-07 11:59 PM
61
cve
cve

CVE-2016-0792

Multiple unspecified API endpoints in Jenkins before 1.650 and LTS before 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and groovy.util.Expando.

8.8CVSS

9.1AI Score

0.972EPSS

2016-04-07 11:59 PM
84
5
cve
cve

CVE-2016-1000229

swagger-ui has XSS in key names

6.1CVSS

6AI Score

0.002EPSS

2019-12-20 02:15 PM
46
cve
cve

CVE-2016-2074

Buffer overflow in lib/flow.c in ovs-vswitchd in Open vSwitch 2.2.x and 2.3.x before 2.3.3 and 2.4.x before 2.4.1 allows remote attackers to execute arbitrary code via crafted MPLS packets, as demonstrated by a long string in an ovs-appctl command.

9.8CVSS

9.7AI Score

0.25EPSS

2016-07-03 09:59 PM
32
2
cve
cve

CVE-2016-2142

Red Hat OpenShift Enterprise 3.1 uses world-readable permissions on the /etc/origin/master/master-config.yaml configuration file, which allows local users to obtain Active Directory credentials by reading the file.

5.5CVSS

5.3AI Score

0.0004EPSS

2016-06-08 05:59 PM
31
cve
cve

CVE-2016-2149

Red Hat OpenShift Enterprise 3.2 allows remote authenticated users to read log files from another namespace by using the same name as a previously deleted namespace when creating a new namespace.

6.5CVSS

6.6AI Score

0.001EPSS

2016-06-08 05:59 PM
29
cve
cve

CVE-2016-2160

Red Hat OpenShift Enterprise 3.2 and OpenShift Origin allow remote authenticated users to execute commands with root privileges by changing the root password in an sti builder image.

8.8CVSS

8.8AI Score

0.002EPSS

2016-06-08 05:59 PM
41
cve
cve

CVE-2016-3703

Red Hat OpenShift Enterprise 3.2 and 3.1 do not properly validate the origin of a request when anonymous access is granted to a service/proxy or pod/proxy API for a specific pod, which allows remote attackers to access API credentials in the web browser localStorage via an access_token in the query...

5.3CVSS

5.6AI Score

0.001EPSS

2016-06-08 05:59 PM
27
cve
cve

CVE-2016-3708

Red Hat OpenShift Enterprise 3.2, when multi-tenant SDN is enabled and a build is run in a namespace that would normally be isolated from pods in other namespaces, allows remote authenticated users to access network resources on restricted pods via an s2i build with a builder image that (1) contain...

7.1CVSS

7.2AI Score

0.001EPSS

2016-06-08 05:59 PM
21
cve
cve

CVE-2016-3711

HAproxy in Red Hat OpenShift Enterprise 3.2 and OpenShift Origin allows local users to obtain the internal IP address of a pod by reading the "OPENSHIFT_[namespace]_SERVERID" cookie.

3.3CVSS

4.8AI Score

0.0004EPSS

2016-06-08 05:59 PM
30
cve
cve

CVE-2016-3721

Jenkins before 2.3 and LTS before 1.651.2 might allow remote authenticated users to inject arbitrary build parameters into the build environment via environment variables.

4.3CVSS

6.5AI Score

0.002EPSS

2016-05-17 02:08 PM
59
cve
cve

CVE-2016-3722

Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with multiple accounts to cause a denial of service (unable to login) by editing the "full name."

4.3CVSS

5.3AI Score

0.002EPSS

2016-05-17 02:08 PM
57
cve
cve

CVE-2016-3723

Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with read access to obtain sensitive plugin installation information by leveraging missing permissions checks in unspecified XML/JSON API endpoints.

4.3CVSS

5AI Score

0.002EPSS

2016-05-17 02:08 PM
53
cve
cve

CVE-2016-3724

Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with extended read access to obtain sensitive password information by reading a job configuration.

6.5CVSS

6.2AI Score

0.002EPSS

2016-05-17 02:08 PM
45
cve
cve

CVE-2016-3725

Jenkins before 2.3 and LTS before 1.651.2 allows remote authenticated users to trigger updating of update site metadata by leveraging a missing permissions check. NOTE: this issue can be combined with DNS cache poisoning to cause a denial of service (service disruption).

4.3CVSS

5.2AI Score

0.002EPSS

2016-05-17 02:08 PM
54
cve
cve

CVE-2016-3726

Multiple open redirect vulnerabilities in Jenkins before 2.3 and LTS before 1.651.2 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors related to "scheme-relative" URLs.

7.4CVSS

7.3AI Score

0.003EPSS

2016-05-17 02:08 PM
40
cve
cve

CVE-2016-3727

The API URL computer/(master)/api/xml in Jenkins before 2.3 and LTS before 1.651.2 allows remote authenticated users with extended read permission for the master node to obtain sensitive information about the global configuration via unspecified vectors.

4.3CVSS

5AI Score

0.002EPSS

2016-05-17 02:08 PM
41
cve
cve

CVE-2016-3738

Red Hat OpenShift Enterprise 3.2 does not properly restrict access to STI builds, which allows remote authenticated users to access the Docker socket and gain privileges via vectors related to build-pod.

8.8CVSS

8.3AI Score

0.002EPSS

2016-06-08 05:59 PM
20
cve
cve

CVE-2016-5392

The API server in Kubernetes, as used in Red Hat OpenShift Enterprise 3.2, in a multi tenant environment allows remote authenticated users with knowledge of other project names to obtain sensitive project and user information via vectors related to the watch-cache list.

6.5CVSS

5.9AI Score

0.001EPSS

2016-08-05 03:59 PM
19
4
cve
cve

CVE-2016-5409

Red Hat OpenShift Enterprise 2 does not include the HTTPOnly flag in a Set-Cookie header for the GEARID cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to the cookies.

7.5CVSS

7.3AI Score

0.003EPSS

2017-04-20 05:59 PM
17
cve
cve

CVE-2016-5418

The sandboxing code in libarchive 3.2.0 and earlier mishandles hardlink archive entries of non-zero data size, which might allow remote attackers to write to arbitrary files via a crafted archive file.

7.5CVSS

7.5AI Score

0.002EPSS

2016-09-21 02:25 PM
57
cve
cve

CVE-2016-5766

Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibl...

8.8CVSS

8.2AI Score

0.242EPSS

2016-08-07 10:59 AM
319
4
cve
cve

CVE-2016-7075

It was found that Kubernetes as used by Openshift Enterprise 3 did not correctly validate X.509 client intermediate certificate host name fields. An attacker could use this flaw to bypass authentication requirements by using a specially crafted X.509 certificate.

8.1CVSS

8AI Score

0.004EPSS

2018-09-10 02:29 PM
27
cve
cve

CVE-2016-8631

The OpenShift Enterprise 3 router does not properly sort routes when processing newly added routes. An attacker with access to create routes can potentially overwrite existing routes and redirect network traffic for other users to their own site.

7.7CVSS

7.5AI Score

0.001EPSS

2018-07-31 08:29 PM
33
cve
cve

CVE-2016-8651

An input validation flaw was found in the way OpenShift 3 handles requests for images. A user, with a copy of the manifest associated with an image, can pull an image even if they do not have access to the image normally, resulting in the disclosure of any information contained within the image.

3.5CVSS

3.7AI Score

0.001EPSS

2018-08-01 04:29 PM
29
cve
cve

CVE-2016-9592

openshift before versions 3.3.1.11, 3.2.1.23, 3.4 is vulnerable to a flaw when a volume fails to detach, which causes the delete operation to fail with 'VolumeInUse' error. Since the delete operation is retried every 30 seconds for each volume, this could lead to a denial of service attack as the n...

4.3CVSS

4.6AI Score

0.001EPSS

2018-04-16 03:29 PM
18
cve
cve

CVE-2017-1000376

libffi requests an executable stack allowing attackers to more easily trigger arbitrary code execution by overwriting the stack. Please note that libffi is used by a number of other libraries. It was previously stated that this affects libffi version 3.2.1 but this appears to be incorrect. libffi p...

7CVSS

7.2AI Score

0.001EPSS

2017-06-19 04:29 PM
145
cve
cve

CVE-2017-15137

The OpenShift image import whitelist failed to enforce restrictions correctly when running commands such as "oc tag", for example. This could allow a user with access to OpenShift to run images from registries that should not be allowed.

5.3CVSS

5.3AI Score

0.001EPSS

2018-07-16 08:29 PM
38
cve
cve

CVE-2017-2611

Jenkins before versions 2.44, 2.32.2 is vulnerable to an insufficient permission check for periodic processes (SECURITY-389). The URLs /workspaceCleanup and /fingerprintCleanup did not perform permission checks, allowing users with read access to Jenkins to trigger these background processes (that ...

4.3CVSS

4.5AI Score

0.003EPSS

2018-05-08 06:29 PM
52
cve
cve

CVE-2017-7517

An input validation vulnerability exists in Openshift Enterprise due to a 1:1 mapping of tenants in Hawkular Metrics and projects/namespaces in OpenShift. If a user creates a project called "MyProject", and then later deletes it another user can then create a project called "MyProject" and access t...

3.5CVSS

4.1AI Score

0.001EPSS

2022-10-17 04:15 PM
28
3
Total number of security vulnerabilities151