Vulnerabilities > Redhat > Openshift Container Platform > High

DATE CVE VULNERABILITY TITLE RISK
2020-03-31 CVE-2020-10696 Path Traversal vulnerability in multiple products
A path traversal flaw was found in Buildah in versions before 1.14.5.
network
low complexity
buildah-project redhat CWE-22
8.8
2020-03-31 CVE-2020-1712 Use After Free vulnerability in multiple products
A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages.
local
low complexity
systemd-project redhat debian CWE-416
7.8
2020-03-09 CVE-2020-1706 Incorrect Permission Assignment for Critical Resource vulnerability in Redhat Openshift Container Platform
It has been found that in openshift-enterprise version 3.11 and openshift-enterprise versions 4.1 up to, including 4.3, multiple containers modify the permissions of /etc/passwd to make them modifiable by users other than root.
local
high complexity
redhat CWE-732
7.0
2020-02-12 CVE-2020-8945 Use After Free vulnerability in multiple products
The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O.
network
high complexity
gpgme-project redhat fedoraproject CWE-416
7.5
2020-02-12 CVE-2019-19921 Use of Incorrectly-Resolved Name or Reference vulnerability in multiple products
runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go.
7.0
2020-02-07 CVE-2020-1708 Incorrect Privilege Assignment vulnerability in Redhat Openshift Container Platform
It has been found in openshift-enterprise version 3.11 and all openshift-enterprise versions from 4.1 to, including 4.3, that multiple containers modify the permissions of /etc/passwd to make them modifiable by users other than root.
local
high complexity
redhat CWE-266
7.0
2020-01-07 CVE-2019-14819 Privilege Context Switching Error vulnerability in Redhat Openshift Container Platform 3.10/3.11
A flaw was found during the upgrade of an existing OpenShift Container Platform 3.x cluster.
network
low complexity
redhat CWE-270
8.8
2019-12-10 CVE-2019-13734 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2019-10-17 CVE-2019-14287 Improper Handling of Exceptional Conditions vulnerability in multiple products
In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID.
8.8
2019-10-17 CVE-2019-11253 XML Entity Expansion vulnerability in multiple products
Improper input validation in the Kubernetes API server in versions v1.0-1.12 and versions prior to v1.13.12, v1.14.8, v1.15.5, and v1.16.2 allows authorized users to send malicious YAML or JSON payloads, causing the API server to consume excessive CPU or memory, potentially crashing and becoming unavailable.
network
low complexity
kubernetes redhat CWE-776
7.5