Lucene search

K

Linuxfoundation Security Vulnerabilities

cve
cve

CVE-2022-46463

An access control issue in Harbor v1.X.X to v2.5.3 allows attackers to access public and private image repositories without authentication. NOTE: the vendor's position is that this "is clearly described in the documentation as a...

7.5CVSS

7.4AI Score

0.055EPSS

2023-01-13 12:15 AM
204
cve
cve

CVE-2020-12831

An issue was discovered in FRRouting FRR (aka Free Range Routing) through 7.3.1. When using the split-config feature, the init script creates an empty config file with world-readable default permissions, leading to a possible information leak via tools/frr.in and tools/frrcommon.sh.in. NOTE: some.....

5.3CVSS

4.9AI Score

0.001EPSS

2020-05-13 06:15 PM
61
cve
cve

CVE-2023-27561

runc through 1.1.4 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. NOTE: this issue exists because....

7CVSS

6.8AI Score

0.001EPSS

2023-03-03 07:15 PM
155
cve
cve

CVE-2022-4875

A vulnerability has been found in fossology and classified as problematic. This vulnerability affects unknown code. The manipulation of the argument sql/VarValue leads to cross site scripting. The attack can be initiated remotely. The patch is identified as...

6.1CVSS

6AI Score

0.001EPSS

2023-01-04 10:15 PM
25
cve
cve

CVE-2023-6944

A flaw was found in the Red Hat Developer Hub (RHDH). The catalog-import function leaks GitLab access tokens on the frontend when the base64 encoded GitLab token includes a newline at the end of the string. The sanitized error can display on the frontend, including the raw access token. Upon...

5.7CVSS

5.4AI Score

0.0005EPSS

2024-01-04 10:15 AM
87
cve
cve

CVE-2021-43784

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc, netlink is used internally as a serialization system for specifying the relevant container configuration to the C portion of the code (responsible for the based namespace setup of...

6CVSS

5.4AI Score

0.008EPSS

2021-12-06 06:15 PM
141
4
cve
cve

CVE-2024-21626

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem...

8.6CVSS

8.7AI Score

0.051EPSS

2024-01-31 10:15 PM
149
In Wild
cve
cve

CVE-2021-20288

An authentication flaw was found in ceph in versions before 14.2.20. When the monitor handles CEPHX_GET_AUTH_SESSION_KEY requests, it doesn't sanitize other_keys, allowing key reuse. An attacker who can request a global_id can exploit the ability of any user to request a global_id previously...

7.2CVSS

6.8AI Score

0.002EPSS

2021-04-15 03:15 PM
168
12
cve
cve

CVE-2024-23656

Dex is an identity service that uses OpenID Connect to drive authentication for other apps. Dex 2.37.0 serves HTTPS with insecure TLS 1.0 and TLS 1.1. cmd/dex/serve.go line 425 seemingly sets TLS 1.2 as minimum version, but the whole tlsConfig is ignored after TLS cert reloader was introduced in...

7.5CVSS

7.3AI Score

0.001EPSS

2024-01-25 08:15 PM
65
cve
cve

CVE-2022-23471

containerd is an open source container runtime. A bug was found in containerd's CRI implementation where a user can exhaust memory on the host. In the CRI stream server, a goroutine is launched to handle terminal resize events if a TTY is requested. If the user's process fails to launch due to,...

6.5CVSS

7AI Score

0.001EPSS

2022-12-07 11:15 PM
215
cve
cve

CVE-2024-22424

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. The Argo CD API prior to versions 2.10-rc2, 2.9.4, 2.8.8, and 2.7.15 are vulnerable to a cross-server request forgery (CSRF) attack when the attacker has the ability to write HTML to a page on the same parent domain as Argo.....

8.3CVSS

8.1AI Score

0.001EPSS

2024-01-19 01:15 AM
92
cve
cve

CVE-2021-32760

containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host’s filesystem. Changes to file permissions can deny access to....

6.3CVSS

6.4AI Score

0.001EPSS

2021-07-19 09:15 PM
262
10
cve
cve

CVE-2022-31030

containerd is an open source container runtime. A bug was found in the containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the ExecSync API. This can cause containerd to consume all available memory.....

5.5CVSS

5.7AI Score

0.0004EPSS

2022-06-09 02:15 PM
544
7
cve
cve

CVE-2022-23648

containerd is a container runtime available as a daemon for Linux and Windows. A bug was found in containerd prior to versions 1.6.1, 1.5.10, and 1.14.12 where containers launched through containerd’s CRI implementation on Linux with a specially-crafted image configuration could gain access to...

7.5CVSS

7.7AI Score

0.007EPSS

2022-03-03 02:15 PM
224
2
cve
cve

CVE-2021-41103

containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-10-04 05:15 PM
225
2
cve
cve

CVE-2022-24769

Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux...

5.9CVSS

6.3AI Score

0.001EPSS

2022-03-24 08:15 PM
263
6
cve
cve

CVE-2019-5736

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an...

8.6CVSS

8.8AI Score

0.004EPSS

2019-02-11 07:29 PM
488
In Wild
9
cve
cve

CVE-2023-46741

CubeFS is an open-source cloud-native file storage system. A vulnerability was found in CubeFS prior to version 3.3.1 that could allow users to read sensitive data from the logs which could allow them escalate privileges. CubeFS leaks configuration keys in plaintext format in the logs. These keys.....

9.8CVSS

9.3AI Score

0.001EPSS

2024-01-03 05:15 PM
10
cve
cve

CVE-2023-46740

CubeFS is an open-source cloud-native file storage system. Prior to version 3.3.1, CubeFS used an insecure random string generator to generate user-specific, sensitive keys used to authenticate users in a CubeFS deployment. This could allow an attacker to predict and/or guess the generated string.....

9.8CVSS

9.1AI Score

0.001EPSS

2024-01-03 05:15 PM
8
cve
cve

CVE-2023-46739

CubeFS is an open-source cloud-native file storage system. A vulnerability was found during in the CubeFS master component in versions prior to 3.3.1 that could allow an untrusted attacker to steal user passwords by carrying out a timing attack. The root case of the vulnerability was that CubeFS...

6.5CVSS

5.5AI Score

0.001EPSS

2024-01-03 05:15 PM
10
cve
cve

CVE-2023-46742

CubeFS is an open-source cloud-native file storage system. CubeFS prior to version 3.3.1 was found to leak users secret keys and access keys in the logs in multiple components. When CubeCS creates new users, it leaks the users secret key. This could allow a lower-privileged user with access to the....

6.5CVSS

6.2AI Score

0.0005EPSS

2024-01-03 05:15 PM
13
cve
cve

CVE-2023-46738

CubeFS is an open-source cloud-native file storage system. A security vulnerability was found in CubeFS HandlerNode in versions prior to 3.3.1 that could allow authenticated users to send maliciously-crafted requests that would crash the ObjectNode and deny other users from using it. The root...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-01-03 04:15 PM
13
cve
cve

CVE-2023-24805

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution....

8.8CVSS

8.9AI Score

0.008EPSS

2023-05-17 06:15 PM
109
cve
cve

CVE-2022-26475

In wlan, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310743; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-10-07 08:15 PM
28
4
cve
cve

CVE-2023-32855

In aee, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07909204; Issue ID:...

6.7CVSS

6.6AI Score

0.0004EPSS

2023-12-04 04:15 AM
11
cve
cve

CVE-2023-20902

A timing condition in Harbor 2.6.x and below, Harbor 2.7.2 and below, Harbor 2.8.2 and below, and Harbor 1.10.17 and below allows an attacker with network access to create jobs/stop job tasks and retrieve job task...

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-09 01:15 AM
73
cve
cve

CVE-2023-25571

Backstage is an open platform for building developer portals. @backstage/catalog-model prior to version 1.2.0, @backstage/core-components prior to 0.12.4, and @backstage/plugin-catalog-backend prior to 1.7.2 are affected by a cross-site scripting vulnerability. This vulnerability allows a...

6.8CVSS

5.1AI Score

0.001EPSS

2023-02-14 06:15 PM
20
cve
cve

CVE-2023-47090

NATS nats-server before 2.9.23 and 2.10.x before 2.10.2 has an authentication bypass. An implicit $G user in an authorization block can sometimes be used for unauthenticated access, even when the intention of the configuration was for each user to have an account. The earliest affected version is.....

6.5CVSS

6.4AI Score

0.001EPSS

2023-10-30 05:15 PM
53
cve
cve

CVE-2021-41190

The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents...

5CVSS

5.4AI Score

0.001EPSS

2021-11-17 08:15 PM
167
7
cve
cve

CVE-2023-28642

runc is a CLI tool for spawning and running containers according to the OCI specification. It was found that AppArmor can be bypassed when /proc inside the container is symlinked with a specific mount configuration. This issue has been fixed in runc version 1.1.5, by prohibiting symlinked /proc....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-03-29 07:15 PM
99
cve
cve

CVE-2021-30465

runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race...

8.5CVSS

8.2AI Score

0.002EPSS

2021-05-27 01:15 PM
432
22
cve
cve

CVE-2023-23947

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All Argo CD versions starting with 2.3.0-rc1 and prior to 2.3.17, 2.4.23 2.5.11, and 2.6.2 are vulnerable to an improper authorization bug which allows users who have the ability to update at least one cluster secret to...

9.1CVSS

8.3AI Score

0.001EPSS

2023-02-16 06:15 PM
47
cve
cve

CVE-2020-10736

An authorization bypass vulnerability was found in Ceph versions 15.2.0 before 15.2.2, where the ceph-mon and ceph-mgr daemons do not properly restrict access, resulting in gaining access to unauthorized resources. This flaw allows an authenticated client to modify the configuration and possibly...

8CVSS

7.5AI Score

0.0004EPSS

2020-06-22 06:15 PM
73
3
cve
cve

CVE-2022-23536

Cortex provides multi-tenant, long term storage for Prometheus. A local file inclusion vulnerability exists in Cortex versions 1.13.0, 1.13.1 and 1.14.0, where a malicious actor could remotely read local files as a result of parsing maliciously crafted Alertmanager configurations when submitted to....

6.5CVSS

6.1AI Score

0.001EPSS

2022-12-19 10:15 PM
75
cve
cve

CVE-2020-26892

The JWT library in NATS nats-server before 2.1.9 has Incorrect Access Control because of how expired credentials are...

9.8CVSS

9.3AI Score

0.002EPSS

2020-11-06 08:15 AM
33
cve
cve

CVE-2020-26521

The JWT library in NATS nats-server before 2.1.9 allows a denial of service (a nil dereference in Go...

7.5CVSS

7.2AI Score

0.001EPSS

2020-11-06 08:15 AM
40
cve
cve

CVE-2022-23506

Spinnaker is an open source, multi-cloud continuous delivery platform for releasing software changes, and Spinnaker's Rosco microservice produces machine images. Rosco prior to versions 1.29.2, 1.28.4, and 1.27.3 does not property mask secrets generated via packer builds. This can lead to...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-03 09:15 PM
25
cve
cve

CVE-2023-25153

containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug...

6.2CVSS

6.2AI Score

0.001EPSS

2023-02-16 03:15 PM
226
cve
cve

CVE-2023-22482

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Versions of Argo CD starting with v1.8.2 and prior to 2.3.13, 2.4.19, 2.5.6, and 2.6.0-rc-3 are vulnerable to an improper authorization bug causing the API to accept certain invalid tokens. OIDC providers include an aud...

9CVSS

8.5AI Score

0.001EPSS

2023-01-26 09:18 PM
69
cve
cve

CVE-2023-25809

runc is a CLI tool for spawning and running containers according to the OCI specification. In affected versions it was found that rootless runc makes /sys/fs/cgroup writable in following conditons: 1. when runc is executed inside the user namespace, and the config.json does not specify the cgroup.....

6.3CVSS

6.7AI Score

0.0004EPSS

2023-03-29 07:15 PM
104
cve
cve

CVE-2021-43816

containerd is an open source container runtime. On installations using SELinux, such as EL8 (CentOS, RHEL), Fedora, or SUSE MicroOS, with containerd since v1.5.0-beta.0 as the backing container runtime interface (CRI), an unprivileged pod scheduled to the node may bind mount, via hostPath volume,.....

9.1CVSS

8.9AI Score

0.005EPSS

2022-01-05 07:15 PM
144
cve
cve

CVE-2022-25882

Versions of the package onnx before 1.13.0 are vulnerable to Directory Traversal as the external_data field of the tensor proto can have a path to the file which is outside the model current directory or user-provided directory, for example...

7.5CVSS

7.3AI Score

0.002EPSS

2023-01-26 09:15 PM
37
cve
cve

CVE-2020-27847

A vulnerability exists in the SAML connector of the github.com/dexidp/dex library used to process SAML Signature Validation. This flaw allows an attacker to bypass SAML authentication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. This....

9.8CVSS

9.1AI Score

0.003EPSS

2021-05-28 11:15 AM
42
2
cve
cve

CVE-2022-29162

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where runc exec --cap created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-05-17 09:15 PM
164
5
cve
cve

CVE-2022-1025

All unpatched versions of Argo CD starting with v1.0.0 are vulnerable to an improper access control bug, allowing a malicious user to potentially escalate their privileges to...

8.8CVSS

8.6AI Score

0.001EPSS

2022-07-12 09:15 PM
210
7
cve
cve

CVE-2022-0324

There is a vulnerability in DHCPv6 packet parsing code that could be explored by remote attacker to craft a packet that could cause buffer overflow in a memcpy call, leading to out-of-bounds memory write that would cause dhcp6relay to crash. Dhcp6relay is a critical process and could cause dhcp...

8.1CVSS

7.8AI Score

0.001EPSS

2022-11-14 05:15 PM
25
3
cve
cve

CVE-2023-2250

A flaw was found in the Open Cluster Management (OCM) when a user have access to the worker nodes which has the cluster-manager-registration-controller or cluster-manager deployments. A malicious user can take advantage of this and bind the cluster-admin to any service account or using the service....

6.7CVSS

6.5AI Score

0.0004EPSS

2023-04-24 09:15 PM
25
cve
cve

CVE-2021-21334

In containerd (an industry-standard container runtime) before versions 1.3.10 and 1.4.4, containers launched through containerd's CRI implementation (through Kubernetes, crictl, or any other pod/container client that uses the containerd CRI service) that share the same image may receive incorrect.....

6.3CVSS

6.3AI Score

0.001EPSS

2021-03-10 10:15 PM
202
5
cve
cve

CVE-2021-20206

An improper limitation of path name flaw was found in containernetworking/cni in versions before 0.8.1. When specifying the plugin to load in the 'type' field in the network configuration, it is possible to use special elements such as "../" separators to reference binaries elsewhere on the...

7.2CVSS

6.8AI Score

0.001EPSS

2021-03-26 10:15 PM
381
5
cve
cve

CVE-2022-24778

The imgcrypt library provides API exensions for containerd to support encrypted container images and implements the ctd-decoder command line tool for use by containerd to decrypt encrypted container images. The imgcrypt function CheckAuthorization is supposed to check whether the current used is...

7.5CVSS

7.3AI Score

0.004EPSS

2022-03-25 06:15 PM
149
2
Total number of security vulnerabilities294