Vulnerabilities > Redhat > Openshift Container Platform

DATE CVE VULNERABILITY TITLE RISK
2024-01-26 CVE-2023-6291 Open Redirect vulnerability in Redhat products
A flaw was found in the redirect_uri validation logic in Keycloak.
network
low complexity
redhat CWE-601
7.1
2024-01-09 CVE-2023-6476 Allocation of Resources Without Limits or Throttling vulnerability in Redhat Openshift Container Platform 3.11/4.13/4.14
A flaw was found in CRI-O that involves an experimental annotation leading to a container being unconfined.
network
low complexity
redhat CWE-770
7.5
2023-12-21 CVE-2023-2585 Unspecified vulnerability in Redhat products
Keycloak's device authorization grant does not correctly validate the device code and client ID.
network
low complexity
redhat
8.1
2023-12-18 CVE-2023-48795 Improper Validation of Integrity Check Value vulnerability in multiple products
The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack.
5.9
2023-12-14 CVE-2023-6134 Cross-site Scripting vulnerability in Redhat products
A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token.
network
low complexity
redhat CWE-79
5.4
2023-12-14 CVE-2023-6563 Allocation of Resources Without Limits or Throttling vulnerability in Redhat products
An unconstrained memory consumption vulnerability was discovered in Keycloak.
network
low complexity
redhat CWE-770
7.7
2023-11-02 CVE-2023-5408 Unspecified vulnerability in Redhat Openshift Container Platform
A privilege escalation flaw was found in the node restriction admission plugin of the kubernetes api server of OpenShift.
network
low complexity
redhat
7.2
2023-10-10 CVE-2023-44487 Resource Exhaustion vulnerability in multiple products
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
2023-10-06 CVE-2023-5366 Insufficient Verification of Data Authenticity vulnerability in multiple products
A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules.
local
low complexity
openvswitch redhat CWE-345
5.5
2023-10-05 CVE-2022-3248 Incorrect Authorization vulnerability in Redhat products
A flaw was found in OpenShift API, as admission checks do not enforce "custom-host" permissions.
network
low complexity
redhat CWE-863
7.5