Vulnerabilities > Redhat > Openshift > 3.11

DATE CVE VULNERABILITY TITLE RISK
2021-07-30 CVE-2021-3636 Improper Authentication vulnerability in Redhat Openshift
It was found in OpenShift, before version 4.8, that the generated certificate for the in-cluster Service CA, incorrectly included additional certificates.
low complexity
redhat CWE-287
4.6
2021-06-02 CVE-2020-35514 Incorrect Privilege Assignment vulnerability in Redhat Openshift
An insecure modification flaw in the /etc/kubernetes/kubeconfig file was found in OpenShift.
local
redhat CWE-266
4.4
2021-05-27 CVE-2020-1761 Unspecified vulnerability in Redhat Openshift
A flaw was found in the OpenShift web console, where the access token is stored in the browser's local storage.
network
redhat
4.3
2021-03-24 CVE-2019-19350 Incorrect Privilege Assignment vulnerability in Redhat Openshift 3.11/4.0
An insecure modification vulnerability in the /etc/passwd file was found in the openshift/ansible-service-broker as shipped in Red Hat Openshift 4 and 3.11.
local
low complexity
redhat CWE-266
4.6
2020-09-16 CVE-2020-10715 Improper Input Validation vulnerability in Redhat Openshift
A content spoofing vulnerability was found in the openshift/console 3.11 and 4.x.
network
redhat CWE-20
4.3
2020-04-02 CVE-2019-19348 Improper Privilege Management vulnerability in Redhat Openshift
An insecure modification vulnerability in the /etc/passwd file was found in the container openshift/apb-base, affecting versions before the following 4.3.5, 4.2.21, 4.1.37, and 3.11.188-4.
local
high complexity
redhat CWE-269
7.0
2020-04-02 CVE-2019-19346 Improper Privilege Management vulnerability in Redhat Openshift
An insecure modification vulnerability in the /etc/passwd file was found in the container openshift/mariadb-apb, affecting versions before the following 4.3.5, 4.2.21, 4.1.37, and 3.11.188-4 .
local
high complexity
redhat CWE-269
7.0
2020-03-20 CVE-2020-1709 Incorrect Permission Assignment for Critical Resource vulnerability in Redhat Openshift
A vulnerability was found in all openshift/mediawiki 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/mediawiki.
local
low complexity
redhat CWE-732
7.8
2020-03-20 CVE-2019-19345 Incorrect Privilege Assignment vulnerability in Redhat Openshift
A vulnerability was found in all openshift/mediawiki-apb 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the container openshift/mediawiki-apb.
local
low complexity
redhat CWE-266
7.8
2020-03-18 CVE-2019-19351 Incorrect Privilege Assignment vulnerability in Redhat Openshift 3.11/4.0
An insecure modification vulnerability in the /etc/passwd file was found in the container openshift/jenkins.
local
high complexity
redhat CWE-266
7.0