Lucene search

K

Caas Platform Security Vulnerabilities

cve
cve

CVE-2017-18017

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in a...

9.8CVSS

9.5AI Score

0.954EPSS

2018-01-03 06:29 AM
436
cve
cve

CVE-2018-6556

lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn't otherwise be able to reach. It may also be used to trigger side effects by causing a (rea...

3.3CVSS

3.9AI Score

0.001EPSS

2018-08-10 03:29 PM
245
cve
cve

CVE-2019-3682

The docker-kubic package in SUSE CaaS Platform 3.0 before 17.09.1_ce-7.6.1 provided access to an insecure API locally on the Kubernetes master node.

8.4CVSS

7.5AI Score

0.0004EPSS

2020-01-17 09:15 AM
34
cve
cve

CVE-2020-8029

A Incorrect Permission Assignment for Critical Resource vulnerability in skuba of SUSE CaaS Platform 4.5 allows local attackers to gain access to the kublet key. This issue affects: SUSE CaaS Platform 4.5 skuba versions prior to https://github.com/SUSE/skuba/pull/1416.

4CVSS

4.5AI Score

0.001EPSS

2021-02-11 04:15 PM
21
3
cve
cve

CVE-2020-8030

A Insecure Temporary File vulnerability in skuba of SUSE CaaS Platform 4.5 allows local attackers to leak the bootstrapToken or modify the configuration file before it is processed, leading to arbitrary modifications of the machine/cluster.

4.4CVSS

4.7AI Score

0.0004EPSS

2021-02-11 04:15 PM
23
2
cve
cve

CVE-2022-27239

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-27 02:15 PM
111
6