Lucene search

K

Linuxfoundation Security Vulnerabilities

cve
cve

CVE-2020-15257

containerd is an industry-standard container runtime and is available as a daemon for Linux and Windows. In containerd before versions 1.3.9 and 1.4.3, the containerd-shim API is improperly exposed to host network containers. Access controls for the shim’s API socket verified that the connecting...

5.2CVSS

5.2AI Score

0.0004EPSS

2020-12-01 03:15 AM
283
In Wild
16
cve
cve

CVE-2019-10785

dojox is vulnerable to Cross-site Scripting in all versions before version 1.16.1, 1.15.2, 1.14.5, 1.13.6, 1.12.7 and 1.11.9. This is due to dojox.xmpp.util.xmlEncode only encoding the first occurrence of each character, not all of...

6.1CVSS

6AI Score

0.002EPSS

2020-02-13 05:15 PM
68
2
cve
cve

CVE-2020-10750

Sensitive information written to a log file vulnerability was found in jaegertracing/jaeger before version 1.18.1 when the Kafka data store is used. This flaw allows an attacker with access to the container's log file to discover the Kafka...

7.1CVSS

5.3AI Score

0.0004EPSS

2020-06-19 08:15 PM
43
cve
cve

CVE-2022-0670

A flaw was found in Openstack manilla owning a Ceph File system "share", which enables the owner to read/write any manilla share or entire file system. The vulnerability is due to a bug in the "volumes" plugin in Ceph Manager. This allows an attacker to compromise Confidentiality and Integrity of.....

9.1CVSS

8.9AI Score

0.001EPSS

2022-07-25 02:15 PM
100
7
cve
cve

CVE-2020-1699

A path traversal flaw was found in the Ceph dashboard implemented in upstream versions v14.2.5, v14.2.6, v15.0.0 of Ceph storage and has been fixed in versions 14.2.7 and 15.1.0. An unauthenticated attacker could use this flaw to cause information disclosure on the host machine running the Ceph...

7.5CVSS

7.1AI Score

0.002EPSS

2020-04-21 05:15 PM
145
cve
cve

CVE-2019-19921

runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does...

7CVSS

7AI Score

0.0005EPSS

2020-02-12 03:15 PM
279
cve
cve

CVE-2020-10749

A vulnerability was found in all versions of containernetworking/plugins before version 0.8.6, that allows malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. A malicious container can exploit this flaw by sending rogue IPv6 router advertisements to the host or....

6CVSS

5.9AI Score

0.001EPSS

2020-06-03 02:15 PM
315
6
cve
cve

CVE-2020-10753

A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway). The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the.....

6.5CVSS

6.5AI Score

0.003EPSS

2020-06-26 03:15 PM
207
8
cve
cve

CVE-2020-1760

A flaw was found in the Ceph Object Gateway, where it supports request sent by an anonymous user in Amazon S3. This flaw could lead to potential XSS attacks due to the lack of proper neutralization of untrusted...

6.1CVSS

5.9AI Score

0.006EPSS

2020-04-23 03:15 PM
198
6
cve
cve

CVE-2020-1759

A vulnerability was found in Red Hat Ceph Storage 4 and Red Hat Openshift Container Storage 4.2 where, A nonce reuse vulnerability was discovered in the secure mode of the messenger v2 protocol, which can allow an attacker to forge auth tags and potentially manipulate the data by leveraging the...

6.8CVSS

6.5AI Score

0.002EPSS

2020-04-13 01:15 PM
166
cve
cve

CVE-2020-5258

In affected versions of dojo (NPM package), the deepCopy method is vulnerable to Prototype Pollution. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. An attacker manipulates these attributes to overwrite, or...

7.7CVSS

7.5AI Score

0.002EPSS

2020-03-10 06:15 PM
127
13
cve
cve

CVE-2019-16884

runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc...

7.5CVSS

7.5AI Score

0.003EPSS

2019-09-25 06:15 PM
234
2
cve
cve

CVE-2023-40029

Argo CD is a declarative continuous deployment for Kubernetes. Argo CD Cluster secrets might be managed declaratively using Argo CD / kubectl apply. As a result, the full secret body is stored inkubectl.kubernetes.io/last-applied-configuration annotation. pull request #7139 introduced the ability.....

9.9CVSS

9AI Score

0.001EPSS

2023-09-07 11:15 PM
2372
cve
cve

CVE-2020-12059

An issue was discovered in Ceph through 13.2.9. A POST request with an invalid tagging XML can crash the RGW process by triggering a NULL pointer...

7.5CVSS

7.3AI Score

0.003EPSS

2020-04-22 01:15 PM
101
cve
cve

CVE-2023-40026

Argo CD is a declarative continuous deployment framework for Kubernetes. In Argo CD versions prior to 2.3 (starting at least in v0.1.0, but likely in any version using Helm before 2.3), using a specifically-crafted Helm file could reference external Helm charts handled by the same repo-server to...

5CVSS

4.3AI Score

0.0005EPSS

2023-09-27 09:15 PM
43
cve
cve

CVE-2023-43635

Vault Key Sealed With SHA1 PCRs The measured boot solution implemented in EVE OS leans on a PCR locking mechanism. Different parts of the system update different PCR values in the TPM, resulting in a unique value for each PCR entry. These PCRs are then used in order to seal/unseal a key from the...

8.8CVSS

8.6AI Score

0.0004EPSS

2023-09-20 03:15 PM
18
cve
cve

CVE-2023-43632

As noted in the “VTPM.md” file in the eve documentation, “VTPM is a server listening on port 8877 in EVE, exposing limited functionality of the TPM to the clients. VTPM allows clients to execute tpm2-tools binaries from a list of hardcoded options” The communication with this server is done using.....

9.9CVSS

9.4AI Score

0.001EPSS

2023-09-21 02:15 PM
21
cve
cve

CVE-2023-43631

On boot, the Pillar eve container checks for the existence and content of “/config/authorized_keys”. If the file is present, and contains a supported public key, the container will go on to open port 22 and enable sshd with the given keys as the authorized keys for root login. An attacker could...

8.8CVSS

8.5AI Score

0.0004EPSS

2023-09-21 02:15 PM
18
cve
cve

CVE-2023-43630

PCR14 is not in the list of PCRs that seal/unseal the “vault” key, but due to the change that was implemented in commit “7638364bc0acf8b5c481b5ce5fea11ad44ad7fd4”, fixing this issue alone would not solve the problem of the config partition not being measured correctly. Also, the “vault” key is...

8.8CVSS

8.5AI Score

0.0004EPSS

2023-09-20 03:15 PM
13
cve
cve

CVE-2023-43636

In EVE OS, the “measured boot” mechanism prevents a compromised device from accessing the encrypted data located in the vault. As per the “measured boot” design, the PCR values calculated at different stages of the boot process will change if any of their respective parts are changed. This...

8.8CVSS

8.4AI Score

0.0004EPSS

2023-09-20 03:15 PM
24
cve
cve

CVE-2023-32829

In apusys, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07713478; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-10-02 03:15 AM
32
cve
cve

CVE-2023-32820

In wlan firmware, there is a possible firmware assertion due to improper input handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07932637; Issue ID:...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-02 03:15 AM
55
cve
cve

CVE-2022-28357

NATS nats-server 2.2.0 through 2.7.4 allows directory traversal because of an unintended path to a management action from a management...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-19 02:15 AM
27
cve
cve

CVE-2023-25173

containerd is an open source container runtime. A bug was found in containerd prior to versions 1.6.18 and 1.5.18 where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be...

7.8CVSS

8.8AI Score

0.001EPSS

2023-02-16 03:15 PM
381
cve
cve

CVE-2023-40584

Argo CD is a declarative continuous deployment for Kubernetes. All versions of ArgoCD starting from v2.4 have a bug where the ArgoCD repo-server component is vulnerable to a Denial-of-Service attack vector. Specifically, the said component extracts a user-controlled tar.gz file without validating.....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-09-07 11:15 PM
21
cve
cve

CVE-2023-20835

In camsys, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07341261; Issue ID:...

6.4CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
19
cve
cve

CVE-2023-20840

In imgsys, there is a possible out of bounds read and write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326430; Issue ID:...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
28
cve
cve

CVE-2023-20845

In imgsys, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07197795; Issue ID:...

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
21
cve
cve

CVE-2023-20839

In imgsys, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID:...

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
20
cve
cve

CVE-2023-20846

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354023; Issue ID:...

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
25
cve
cve

CVE-2023-20843

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340119; Issue ID:...

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
39
cve
cve

CVE-2023-20844

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local information disclosure with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354058; Issue ID:...

4.2CVSS

4AI Score

0.0004EPSS

2023-09-04 03:15 AM
26
cve
cve

CVE-2023-20847

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local denial of service with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354025; Issue ID:...

4.2CVSS

4.4AI Score

0.0004EPSS

2023-09-04 03:15 AM
29
cve
cve

CVE-2023-20848

In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID:...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
35
cve
cve

CVE-2023-20850

In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID:...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
35
cve
cve

CVE-2023-20849

In imgsys_cmdq, there is a possible use after free due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID:...

6.5CVSS

6.7AI Score

0.001EPSS

2023-09-04 03:15 AM
29
cve
cve

CVE-2023-20842

In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354259; Issue ID:...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
32
cve
cve

CVE-2023-20841

In imgsys, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID:...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-04 03:15 AM
28
cve
cve

CVE-2023-32811

In connectivity system driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07929848; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
13
cve
cve

CVE-2023-39348

Spinnaker is an open source, multi-cloud continuous delivery platform. Log output when updating GitHub status is improperly set to FULL always. It's recommended to apply the patch and rotate the GitHub token used for github status notifications. Given that this would output github tokens to a...

5.3CVSS

5.1AI Score

0.0005EPSS

2023-08-28 08:15 PM
14
cve
cve

CVE-2023-32807

In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588360; Issue ID:...

4.4CVSS

4.3AI Score

0.0004EPSS

2023-09-04 03:15 AM
18
cve
cve

CVE-2023-40025

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting from version 2.6.0 have a bug where open web terminal sessions do not expire. This bug allows users to send any websocket messages even if the token has already expired. The most...

7.1CVSS

6.7AI Score

0.0005EPSS

2023-08-23 08:15 PM
21
cve
cve

CVE-2023-32806

In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441589; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
19
cve
cve

CVE-2023-20829

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
26
cve
cve

CVE-2023-20831

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
13
cve
cve

CVE-2023-20828

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
24
cve
cve

CVE-2023-20830

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
19
cve
cve

CVE-2023-32810

In bluetooth driver, there is a possible out of bounds read due to improper input validation. This could lead to local information leak with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07867212; Issue ID:...

4.4CVSS

4.4AI Score

0.0004EPSS

2023-09-04 03:15 AM
22
cve
cve

CVE-2023-20832

In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-09-04 03:15 AM
22
cve
cve

CVE-2023-32812

In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local esclation of privileges with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017365; Issue ID:...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-09-04 03:15 AM
27
Total number of security vulnerabilities294