Vulnerabilities > Redhat > Openshift Container Platform > 4.0

DATE CVE VULNERABILITY TITLE RISK
2023-12-18 CVE-2023-48795 Improper Validation of Integrity Check Value vulnerability in multiple products
The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack.
5.9
2023-10-10 CVE-2023-44487 Resource Exhaustion vulnerability in multiple products
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
2023-10-06 CVE-2023-5366 Insufficient Verification of Data Authenticity vulnerability in multiple products
A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules.
local
low complexity
openvswitch redhat CWE-345
5.5
2023-10-05 CVE-2022-3248 Incorrect Authorization vulnerability in Redhat products
A flaw was found in OpenShift API, as admission checks do not enforce "custom-host" permissions.
network
low complexity
redhat CWE-863
7.5
2023-10-05 CVE-2022-4145 Injection vulnerability in Redhat Openshift Container Platform 4.0
A content spoofing flaw was found in OpenShift's OAuth endpoint.
network
low complexity
redhat CWE-74
5.3
2023-10-04 CVE-2023-3153 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
A flaw was found in Open Virtual Network where the service monitor MAC does not properly rate limit.
network
low complexity
ovn redhat CWE-770
5.3
2023-06-06 CVE-2023-2253 Allocation of Resources Without Limits or Throttling vulnerability in Redhat products
A flaw was found in the `/v2/_catalog` endpoint in distribution/distribution, which accepts a parameter to control the maximum number of records returned (query string: `n`).
network
low complexity
redhat CWE-770
6.5
2023-04-10 CVE-2023-1668 Always-Incorrect Control Flow Implementation vulnerability in multiple products
A flaw was found in openvswitch (OVS).
network
low complexity
cloudbase debian redhat CWE-670
8.2
2023-03-03 CVE-2023-27561 Use of Incorrectly-Resolved Name or Reference vulnerability in multiple products
runc through 1.1.4 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go.
local
high complexity
linuxfoundation redhat debian CWE-706
7.0
2022-12-28 CVE-2021-4294 Information Exposure Through Discrepancy vulnerability in Redhat Openshift Container Platform and Openshift Osin
A vulnerability was found in OpenShift OSIN.
network
high complexity
redhat CWE-203
5.9