Lucene search

K

OpenShift Security Vulnerabilities

cve
cve

CVE-2021-29912

IBM Security Risk Manager on CP4S 1.7.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-19 04:15 PM
19
cve
cve

CVE-2021-29906

IBM App Connect Enterprise Certified Container 1.0, 1.1, 1.2, 1.3, 1.4 and 1.5 could disclose sensitive information to a local user when it is configured to use an IBM Cloud API key to connect to cloud-based connectors. IBM X-Force ID:...

5.5CVSS

5AI Score

0.0004EPSS

2021-10-08 06:15 PM
20
cve
cve

CVE-2021-29894

IBM Cloud Pak for Security (CP4S) 1.7.0.0, 1.7.1.0, 1.7.2.0, and 1.8.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.4AI Score

0.001EPSS

2021-09-30 05:15 PM
21
cve
cve

CVE-2021-20578

IBM Cloud Pak for Security (CP4S) 1.7.0.0, 1.7.1.0, 1.7.2.0, and 1.8.0.0 could allow an attacker to perform unauthorized actions due to improper or missing authentication controls. IBM X-Force ID:...

9.8CVSS

9.1AI Score

0.002EPSS

2021-09-30 05:15 PM
17
cve
cve

CVE-2021-3642

A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final, prior to 1.15.5.Final and prior to 1.16.1.Final where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is...

5.3CVSS

5.3AI Score

0.001EPSS

2021-08-05 09:15 PM
130
4
cve
cve

CVE-2021-3636

It was found in OpenShift, before version 4.8, that the generated certificate for the in-cluster Service CA, incorrectly included additional certificates. The Service CA is automatically mounted into all pods, allowing them to safely connect to trusted in-cluster services that present certificates....

4.6CVSS

4.5AI Score

0.0004EPSS

2021-07-30 08:15 PM
81
5
cve
cve

CVE-2020-1742

An insecure modification vulnerability flaw was found in containers using nmstate/kubernetes-nmstate-handler. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. Versions before kubernetes-nmstate-handler-container-v2.3.0-30 are...

7CVSS

7AI Score

0.0005EPSS

2021-06-07 08:15 PM
35
6
cve
cve

CVE-2021-3529

A flaw was found in noobaa-core in versions before 5.7.0. This flaw results in the name of an arbitrarily URL being copied into an HTML document as plain text between tags, including potentially a payload script. The input was echoed unmodified in the application response, resulting in arbitrary...

7.1CVSS

6.7AI Score

0.001EPSS

2021-06-02 05:15 PM
51
4
cve
cve

CVE-2021-3499

A vulnerability was found in OVN Kubernetes in versions up to and including 0.3.0 where the Egress Firewall does not reliably apply firewall rules when there is multiple DNS rules. It could lead to potentially lose of confidentiality, integrity or availability of a...

5.6CVSS

5.4AI Score

0.001EPSS

2021-06-02 04:15 PM
68
4
cve
cve

CVE-2020-35514

An insecure modification flaw in the /etc/kubernetes/kubeconfig file was found in OpenShift. This flaw allows an attacker with access to a running container which mounts /etc/kubernetes or has local access to the node, to copy this kubeconfig file and attempt to add their own node to the OpenShift....

7CVSS

6.6AI Score

0.0004EPSS

2021-06-02 02:15 PM
39
4
cve
cve

CVE-2020-14336

A flaw was found in the Restricted Security Context Constraints (SCC), where it allows pods to craft custom network packets. This flaw allows an attacker to cause a denial of service attack on an OpenShift Container Platform cluster if they can deploy pods. The highest threat from this...

6.5CVSS

6.1AI Score

0.001EPSS

2021-06-02 12:15 PM
68
4
cve
cve

CVE-2020-10743

It was discovered that OpenShift Container Platform's (OCP) distribution of Kibana could open in an iframe, which made it possible to intercept and manipulate requests. This flaw allows an attacker to trick a user into performing arbitrary actions in OCP's distribution of Kibana, such as...

4.3CVSS

4.5AI Score

0.001EPSS

2021-06-02 11:15 AM
271
5
cve
cve

CVE-2021-3495

An incorrect access control flaw was found in the kiali-operator in versions before 1.33.0 and before 1.24.7. This flaw allows an attacker with a basic level of access to the cluster (to deploy a kiali operand) to use this vulnerability and deploy a given image to anywhere in the cluster,...

8.8CVSS

8.3AI Score

0.001EPSS

2021-06-01 02:15 PM
46
2
cve
cve

CVE-2020-1761

A flaw was found in the OpenShift web console, where the access token is stored in the browser's local storage. An attacker can use this flaw to get the access token via physical access, or an XSS attack on the victim's browser. This flaw affects openshift/console versions before...

6.1CVSS

5.7AI Score

0.001EPSS

2021-05-27 08:15 PM
33
cve
cve

CVE-2020-10688

A cross-site scripting (XSS) flaw was found in RESTEasy in versions before 3.11.1.Final and before 4.5.3.Final, where it did not properly handle URL encoding when the RESTEASY003870 exception occurs. An attacker could use this flaw to launch a reflected XSS...

6.1CVSS

5.7AI Score

0.001EPSS

2021-05-27 07:15 PM
92
6
cve
cve

CVE-2021-20297

A flaw was found in NetworkManager in versions before 1.30.0. Setting match.path and activating a profile crashes NetworkManager. The highest threat from this vulnerability is to system...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-05-26 09:15 PM
143
4
cve
cve

CVE-2020-27833

A Zip Slip vulnerability was found in the oc binary in openshift-clients where an arbitrary file write is achieved by using a specially crafted raw container image (.tar file) which contains symbolic links. The vulnerability is limited to the command oc image extract. If a symbolic link is first...

7.1CVSS

7.3AI Score

0.001EPSS

2021-05-14 09:15 PM
60
8
cve
cve

CVE-2021-20291

A deadlock vulnerability was found in 'github.com/containers/storage' in versions before 1.28.1. When a container image is processed, each layer is unpacked using tar. If one of those layers is not a valid tar archive this causes an error leading to an unexpected situation where the code...

6.5CVSS

6.5AI Score

0.005EPSS

2021-04-01 06:15 PM
221
34
cve
cve

CVE-2019-19352

An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/presto as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their...

7CVSS

6.9AI Score

0.0004EPSS

2021-03-24 05:15 PM
29
2
cve
cve

CVE-2019-19354

An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hadoop as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-03-24 05:15 PM
31
2
cve
cve

CVE-2019-19353

An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hive as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their...

7CVSS

6.9AI Score

0.001EPSS

2021-03-24 05:15 PM
31
2
cve
cve

CVE-2019-19350

An insecure modification vulnerability in the /etc/passwd file was found in the openshift/ansible-service-broker as shipped in Red Hat Openshift 4 and 3.11. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their...

7.8CVSS

7.6AI Score

0.0005EPSS

2021-03-24 04:15 PM
34
3
cve
cve

CVE-2019-19349

An insecure modification vulnerability in the /etc/passwd file was found in the container operator-framework/operator-metering as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their...

7.8CVSS

7.6AI Score

0.0005EPSS

2021-03-24 04:15 PM
26
2
cve
cve

CVE-2021-20270

An infinite loop in SMLLexer in Pygments versions 1.5 to 2.7.3 may lead to denial of service when performing syntax highlighting of a Standard ML (SML) source file, as demonstrated by input that only contains the "exception"...

7.5CVSS

7.3AI Score

0.003EPSS

2021-03-23 05:15 PM
227
4
cve
cve

CVE-2019-10225

A flaw was found in atomic-openshift of openshift-4.2 where the basic-user RABC role in OpenShift Container Platform doesn't sufficiently protect the GlusterFS StorageClass against leaking of the restuserkey. An attacker with basic-user permissions is able to obtain the value of restuserkey, and...

6.3CVSS

6.2AI Score

0.001EPSS

2021-03-19 09:15 PM
49
5
cve
cve

CVE-2019-10200

A flaw was discovered in OpenShift Container Platform 4 where, by default, users with access to create pods also have the ability to schedule workloads on master nodes. Pods with permission to access the host network, running on master nodes, can retrieve security credentials for the master AWS...

7.2CVSS

6.9AI Score

0.001EPSS

2021-03-19 09:15 PM
55
5
cve
cve

CVE-2020-27827

A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system...

7.5CVSS

7.2AI Score

0.006EPSS

2021-03-18 05:15 PM
367
3
cve
cve

CVE-2021-3344

A privilege escalation flaw was found in OpenShift builder. During build time, credentials outside the build context are automatically mounted into the container image under construction. An OpenShift user, able to execute code during build time inside this container can re-use the credentials to.....

8.8CVSS

9.1AI Score

0.001EPSS

2021-03-16 10:15 PM
154
6
cve
cve

CVE-2021-20218

A flaw was found in the fabric8 kubernetes-client in version 4.2.0 and after. This flaw allows a malicious pod/container to cause applications using the fabric8 kubernetes-client copy command to extract files outside the working path. The highest threat from this vulnerability is to integrity and.....

7.4CVSS

7.2AI Score

0.001EPSS

2021-03-16 09:15 PM
92
3
cve
cve

CVE-2020-25639

A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the...

4.4CVSS

5.5AI Score

0.0004EPSS

2021-03-04 10:15 PM
199
6
cve
cve

CVE-2021-20194

There is a vulnerability in the linux kernel versions higher than 5.2 (if kernel compiled with config params CONFIG_BPF_SYSCALL=y , CONFIG_BPF=y , CONFIG_CGROUPS=y , CONFIG_CGROUP_BPF=y , CONFIG_HARDENED_USERCOPY not set, and BPF hook to getsockopt is registered). As result of BPF execution, the...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-02-23 11:15 PM
186
7
cve
cve

CVE-2021-20182

A privilege escalation flaw was found in openshift4/ose-docker-builder. The build container runs with high privileges using a chrooted environment instead of runc. If an attacker can gain access to this build container, they can potentially utilize the raw devices of the underlying node, such as...

8.8CVSS

9AI Score

0.001EPSS

2021-02-23 10:15 PM
125
3
cve
cve

CVE-2020-27782

A flaw was found in the Undertow AJP connector. Malicious requests and abrupt connection closes could be triggered by an attacker using query strings with non-RFC compliant characters resulting in a denial of service. The highest threat from this vulnerability is to system availability. This...

7.5CVSS

7.1AI Score

0.001EPSS

2021-02-23 07:15 PM
94
5
cve
cve

CVE-2021-20198

A flaw was found in the OpenShift Installer before version v0.9.0-master.0.20210125200451-95101da940b0. During installation of OpenShift Container Platform 4 clusters, bootstrap nodes are provisioned with anonymous authentication enabled on kubelet port 10250. A remote attacker able to reach this.....

8.1CVSS

8.5AI Score

0.002EPSS

2021-02-23 06:15 PM
112
5
cve
cve

CVE-2021-20188

A flaw was found in podman before 1.7.0. File permissions for non-root users running in a privileged container are not correctly checked. This flaw can be abused by a low-privileged user inside the container to access any other file in the container, even if owned by the root user inside the...

7CVSS

6.7AI Score

0.0004EPSS

2021-02-11 06:15 PM
217
5
cve
cve

CVE-2020-1717

A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration...

2.7CVSS

3.6AI Score

0.001EPSS

2021-02-11 06:15 PM
70
2
cve
cve

CVE-2020-10734

A vulnerability was found in keycloak in the way that the OIDC logout endpoint does not have CSRF protection. Versions shipped with Red Hat Fuse 7, Red Hat Single Sign-on 7, and Red Hat Openshift Application Runtimes are believed to be...

3.3CVSS

3.9AI Score

0.0004EPSS

2021-02-11 06:15 PM
54
cve
cve

CVE-2019-25014

A NULL pointer dereference was found in pkg/proxy/envoy/v2/debug.go getResourceVersion in Istio pilot before 1.5.0-alpha.0. If a particular HTTP GET request is made to the pilot API endpoint, it is possible to cause the Go runtime to panic (resulting in a denial of service to the istio-pilot...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-29 06:15 AM
63
cve
cve

CVE-2020-27846

A signature verification vulnerability exists in crewjam/saml. This flaw allows an attacker to bypass SAML Authentication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system...

9.8CVSS

9.1AI Score

0.013EPSS

2020-12-21 04:15 PM
212
5
cve
cve

CVE-2020-27781

User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface...

7.1CVSS

6.8AI Score

0.0004EPSS

2020-12-18 09:15 PM
207
8
cve
cve

CVE-2020-27777

A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges.....

6.7CVSS

6.8AI Score

0.0004EPSS

2020-12-15 05:15 PM
343
cve
cve

CVE-2020-27786

A flaw was found in the Linux kernel’s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change.....

7.8CVSS

8.6AI Score

0.0004EPSS

2020-12-11 05:15 AM
260
3
cve
cve

CVE-2020-27816

The elasticsearch-operator does not validate the namespace where kibana logging resource is created and due to that it is possible to replace the original openshift-logging console link (kibana console) to different one, created based on the new CR for the new kibana resource. This could lead to...

6.1CVSS

6.2AI Score

0.001EPSS

2020-12-02 01:15 AM
57
cve
cve

CVE-2020-10763

An information-disclosure flaw was found in the way Heketi before 10.1.0 logs sensitive information. This flaw allows an attacker with local access to the Heketi server to read potentially sensitive information such as gluster-block...

5.5CVSS

4.9AI Score

0.0004EPSS

2020-11-24 05:15 PM
77
cve
cve

CVE-2020-25660

A flaw was found in the Cephx authentication protocol in versions before 15.2.6 and before 14.2.14, where it does not verify Ceph clients correctly and is then vulnerable to replay attacks in Nautilus. This flaw allows an attacker with access to the Ceph cluster network to authenticate with the...

8.8CVSS

6.9AI Score

0.002EPSS

2020-11-23 10:15 PM
236
2
cve
cve

CVE-2020-25689

A memory leak flaw was found in WildFly in all versions up to 21.0.0.Final, where host-controller tries to reconnect in a loop, generating new connections which are not properly closed while not able to connect to domain-controller. This flaw allows an attacker to cause an Out of memory (OOM)...

6.5CVSS

6.1AI Score

0.001EPSS

2020-11-02 09:15 PM
101
2
cve
cve

CVE-2020-14299

A flaw was found in JBoss EAP, where the authentication configuration is set-up using a legacy SecurityRealm, to delegate to a legacy PicketBox SecurityDomain, and then reloaded to admin-only mode. This flaw allows an attacker to perform a complete authentication bypass by using an arbitrary user.....

6.5CVSS

6.3AI Score

0.001EPSS

2020-10-16 02:15 PM
50
cve
cve

CVE-2020-25644

A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system...

7.5CVSS

6.9AI Score

0.002EPSS

2020-10-06 02:15 PM
127
2
cve
cve

CVE-2020-14370

An information disclosure vulnerability was found in containers/podman in versions before 2.0.5. When using the deprecated Varlink API or the Docker-compatible REST API, if multiple containers are created in a short duration, the environment variables from the first container will get leaked into.....

5.3CVSS

5AI Score

0.001EPSS

2020-09-23 01:15 PM
256
2
cve
cve

CVE-2020-14306

An incorrect access control flaw was found in the operator, openshift-service-mesh/istio-rhel8-operator all versions through 1.1.3. This flaw allows an attacker with a basic level of access to the cluster to deploy a custom gateway/pod to any namespace, potentially gaining access to privileged...

8.8CVSS

8.3AI Score

0.001EPSS

2020-09-16 06:15 PM
49
Total number of security vulnerabilities500