Vulnerabilities > Redhat > Openshift Container Platform > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-12-10 CVE-2018-1000863 Path Traversal vulnerability in Jenkins
A data modification vulnerability exists in Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in User.java, IdStrategy.java that allows attackers to submit crafted user names that can cause an improper migration of user record storage formats, potentially preventing the victim from logging into Jenkins.
network
low complexity
jenkins redhat CWE-22
6.4
2018-12-10 CVE-2018-1000862 Information Exposure vulnerability in Jenkins
An information exposure vulnerability exists in Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in DirectoryBrowserSupport.java that allows attackers with the ability to control build output to browse the file system on agents running builds beyond the duration of the build using the workspace browser.
network
low complexity
jenkins redhat CWE-200
4.0
2018-09-19 CVE-2018-3830 Cross-site Scripting vulnerability in multiple products
Kibana versions 5.3.0 to 6.4.1 had a cross-site scripting (XSS) vulnerability via the source field formatter that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
network
low complexity
elastic redhat CWE-79
6.1
2018-09-05 CVE-2016-1000232 Improper Input Validation vulnerability in multiple products
NodeJS Tough-Cookie version 2.2.2 contains a Regular Expression Parsing vulnerability in HTTP request Cookie Header parsing that can result in Denial of Service.
network
low complexity
salesforce ibm redhat CWE-20
5.0
2018-08-21 CVE-2018-12115 Out-of-bounds Write vulnerability in Nodejs Node.Js
In all versions of Node.js prior to 6.14.4, 8.11.4 and 10.9.0 when used with UCS-2 encoding (recognized by Node.js under the names `'ucs2'`, `'ucs-2'`, `'utf16le'` and `'utf-16le'`), `Buffer#write()` can be abused to write outside of the bounds of a single `Buffer`.
network
low complexity
nodejs redhat CWE-787
5.0
2018-08-13 CVE-2017-15138 Information Exposure vulnerability in Redhat Openshift Container Platform 3.9
The OpenShift Enterprise cluster-read can access webhook tokens which would allow an attacker with sufficient privileges to view confidential webhook tokens.
network
low complexity
redhat CWE-200
4.0
2018-07-27 CVE-2017-12195 Improper Authentication vulnerability in Redhat Openshift Container Platform
A flaw was found in all Openshift Enterprise versions using the openshift elasticsearch plugin.
network
high complexity
redhat CWE-287
4.8
2018-07-25 CVE-2018-13988 Out-of-bounds Read vulnerability in multiple products
Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite.
4.3
2018-07-16 CVE-2017-15137 Improper Input Validation vulnerability in Redhat Openshift and Openshift Container Platform
The OpenShift image import whitelist failed to enforce restrictions correctly when running commands such as "oc tag", for example.
network
low complexity
redhat CWE-20
5.3
2018-07-01 CVE-2018-13033 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted ELF file, as demonstrated by _bfd_elf_parse_attributes in elf-attrs.c and bfd_malloc in libbfd.c.
network
gnu redhat CWE-770
4.3