Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Openshift Container Platform
Total 215 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1741 1 Redhat 1 Openshift Container Platform 2024-02-04 4.0 MEDIUM 5.9 MEDIUM
A flaw was found in openshift-ansible. OpenShift Container Platform (OCP) 3.11 is too permissive in the way it specified CORS allowed origins during installation. An attacker, able to man-in-the-middle the connection between the user's browser and the openshift console, could use this flaw to perform a phishing attack. The main threat from this vulnerability is data confidentiality.
CVE-2020-15706 6 Canonical, Debian, Gnu and 3 more 13 Ubuntu Linux, Debian Linux, Grub2 and 10 more 2024-02-04 4.4 MEDIUM 6.4 MEDIUM
GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 version 2.04 and prior versions.
CVE-2020-10706 1 Redhat 1 Openshift Container Platform 2024-02-04 4.6 MEDIUM 6.6 MEDIUM
A flaw was found in OpenShift Container Platform where OAuth tokens are not encrypted when the encryption of data at rest is enabled. This flaw allows an attacker with access to a backup to obtain OAuth tokens and then use them to log into the cluster as any user who logged into the cluster via the WebUI or via the command line in the last 24 hours. Once the backup is older than 24 hours the OAuth tokens are no longer valid.
CVE-2020-7013 2 Elastic, Redhat 2 Kibana, Openshift Container Platform 2024-02-04 6.5 MEDIUM 7.2 HIGH
Kibana versions before 6.8.9 and 7.7.0 contain a prototype pollution flaw in TSVB. An authenticated attacker with privileges to create TSVB visualizations could insert data that would cause Kibana to execute arbitrary code. This could possibly lead to an attacker executing code with the permissions of the Kibana process on the host system.
CVE-2020-15705 7 Canonical, Debian, Gnu and 4 more 14 Ubuntu Linux, Debian Linux, Grub2 and 11 more 2024-02-04 4.4 MEDIUM 6.4 MEDIUM
GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions.
CVE-2020-15707 8 Canonical, Debian, Gnu and 5 more 15 Ubuntu Linux, Debian Linux, Grub2 and 12 more 2024-02-04 4.4 MEDIUM 6.4 MEDIUM
Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions.
CVE-2020-10752 1 Redhat 1 Openshift Container Platform 2024-02-04 6.0 MEDIUM 7.5 HIGH
A flaw was found in the OpenShift API Server, where it failed to sufficiently protect OAuthTokens by leaking them into the logs when an API Server panic occurred. This flaw allows an attacker with the ability to cause an API Server error to read the logs, and use the leaked OAuthToken to log into the API Server with the leaked token.
CVE-2020-10712 1 Redhat 1 Openshift Container Platform 2024-02-04 6.4 MEDIUM 8.2 HIGH
A flaw was found in OpenShift Container Platform version 4.1 and later. Sensitive information was found to be logged by the image registry operator allowing an attacker able to gain access to those logs, to read and write to the storage backing the internal image registry. The highest threat from this vulnerability is to data integrity.
CVE-2020-11100 3 Debian, Haproxy, Redhat 3 Debian Linux, Haproxy, Openshift Container Platform 2024-02-04 6.5 MEDIUM 8.8 HIGH
In hpack_dht_insert in hpack-tbl.c in the HPACK decoder in HAProxy 1.8 through 2.x before 2.1.4, a remote attacker can write arbitrary bytes around a certain location on the heap via a crafted HTTP/2 request, possibly causing remote code execution.
CVE-2019-10214 5 Buildah Project, Libpod Project, Opensuse and 2 more 6 Buildah, Libpod, Leap and 3 more 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
The containers/image library used by the container tools Podman, Buildah, and Skopeo in Red Hat Enterprise Linux version 8 and CRI-O in OpenShift Container Platform, does not enforce TLS connections to the container registry authorization service. An attacker could use this vulnerability to launch a MiTM attack and steal login credentials or bearer tokens.
CVE-2018-12207 8 Canonical, Debian, F5 and 5 more 1533 Ubuntu Linux, Debian Linux, Big-ip Access Policy Manager and 1530 more 2024-02-04 4.9 MEDIUM 6.5 MEDIUM
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
CVE-2019-14891 3 Fedoraproject, Kubernetes, Redhat 3 Fedora, Cri-o, Openshift Container Platform 2024-02-04 6.0 MEDIUM 5.0 MEDIUM
A flaw was found in cri-o, as a result of all pod-related processes being placed in the same memory cgroup. This can result in container management (conmon) processes being killed if a workload process triggers an out-of-memory (OOM) condition for the cgroup. An attacker could abuse this flaw to get host network access on an cri-o host.
CVE-2019-11253 2 Kubernetes, Redhat 2 Kubernetes, Openshift Container Platform 2024-02-04 5.0 MEDIUM 7.5 HIGH
Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming unavailable. Prior to v1.14.0, default RBAC policy authorized anonymous users to submit requests that could trigger this vulnerability. Clusters upgraded from a version prior to v1.14.0 keep the more permissive policy by default for backwards compatibility.
CVE-2019-16276 6 Debian, Fedoraproject, Golang and 3 more 9 Debian Linux, Fedora, Go and 6 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
Go before 1.12.10 and 1.13.x before 1.13.1 allow HTTP Request Smuggling.
CVE-2019-10213 1 Redhat 2 Enterprise Linux, Openshift Container Platform 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
OpenShift Container Platform, versions 4.1 and 4.2, does not sanitize secret data written to pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by a privileged user.
CVE-2020-1726 2 Libpod Project, Redhat 3 Libpod, Enterprise Linux, Openshift Container Platform 2024-02-04 5.8 MEDIUM 5.9 MEDIUM
A flaw was discovered in Podman where it incorrectly allows containers when created to overwrite existing files in volumes, even if they are mounted as read-only. When a user runs a malicious container or a container based on a malicious image with an attached volume that is used for the first time, it is possible to trigger the flaw and overwrite files in the volume.This issue was introduced in version 1.6.0.
CVE-2019-11255 2 Kubernetes, Redhat 4 External-provisioner, External-resizer, External-snapshotter and 1 more 2024-02-04 5.5 MEDIUM 6.5 MEDIUM
Improper input validation in Kubernetes CSI sidecar containers for external-provisioner (<v0.4.3, <v1.0.2, v1.1, <v1.2.2, <v1.3.1), external-snapshotter (<v0.4.2, <v1.0.2, v1.1, <1.2.2), and external-resizer (v0.1, v0.2) could result in unauthorized PersistentVolume data access or volume mutation during snapshot, restore from snapshot, cloning and resizing operations.
CVE-2020-8945 3 Fedoraproject, Gpgme Project, Redhat 10 Fedora, Gpgme, Enterprise Linux and 7 more 2024-02-04 5.1 MEDIUM 7.5 HIGH
The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O. This leads to a crash or potential code execution during GPG signature verification.
CVE-2020-1708 1 Redhat 1 Openshift Container Platform 2024-02-04 4.4 MEDIUM 7.0 HIGH
It has been found in openshift-enterprise version 3.11 and all openshift-enterprise versions from 4.1 to, including 4.3, that multiple containers modify the permissions of /etc/passwd to make them modifiable by users other than root. An attacker with access to the running container can exploit this to modify /etc/passwd to add a user and escalate their privileges. This CVE is specific to the openshift/mysql-apb.
CVE-2019-13734 8 Canonical, Debian, Fedoraproject and 5 more 16 Ubuntu Linux, Debian Linux, Fedora and 13 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.