Lucene search

K

Openshift Container Platform For Linuxone Security Vulnerabilities

cve
cve

CVE-2020-8945

The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O. This leads to a crash or potential code execution during GPG signature verification.

7.5CVSS

7.5AI Score

0.012EPSS

2020-02-12 06:15 PM
150
3
cve
cve

CVE-2022-3916

A flaw was found in the offline_access scope in Keycloak. This issue would affect users of shared computers more (especially if cookies are not cleared), due to a lack of root session validation, and the reuse of session ids across root and user authentication sessions. This enables an attacker to ...

6.8CVSS

6.3AI Score

0.001EPSS

2023-09-20 03:15 PM
163
cve
cve

CVE-2022-4039

A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server confi...

9.8CVSS

9.2AI Score

0.001EPSS

2023-09-22 03:15 PM
3132
cve
cve

CVE-2022-4318

A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable.

7.8CVSS

7.3AI Score

0.0004EPSS

2023-09-25 08:15 PM
161
cve
cve

CVE-2023-1108

A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.

7.5CVSS

7AI Score

0.001EPSS

2023-09-14 03:15 PM
2532
cve
cve

CVE-2023-2585

Keycloak's device authorization grant does not correctly validate the device code and client ID. An attacker client could abuse the missing validation to spoof a client consent request and trick an authorization admin into granting consent to a malicious OAuth client or possible unauthorized access...

8.1CVSS

7.7AI Score

0.001EPSS

2023-12-21 10:15 AM
2524
cve
cve

CVE-2023-3089

A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-05 01:15 PM
85
cve
cve

CVE-2023-5625

A regression was introduced in the Red Hat build of python-eventlet due to a change in the patch application strategy, resulting in a patch for CVE-2021-21419 not being applied for all builds of all products.

7.5CVSS

5.7AI Score

0.001EPSS

2023-11-01 02:15 PM
120
cve
cve

CVE-2023-6291

A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other users.

7.1CVSS

6.5AI Score

0.001EPSS

2024-01-26 03:15 PM
197
cve
cve

CVE-2024-4629

A vulnerability was found in Keycloak. This flaw allows attackers to bypass brute force protection by exploiting the timing of login attempts. By initiating multiple login requests simultaneously, attackers can exceed the configured limits for failed attempts before the system locks them out. This ...

6.5CVSS

7.2AI Score

0.001EPSS

2024-09-03 08:15 PM
44