Vulnerabilities > Redhat > Openshift > 3.2

DATE CVE VULNERABILITY TITLE RISK
2021-07-30 CVE-2021-3636 Improper Authentication vulnerability in Redhat Openshift
It was found in OpenShift, before version 4.8, that the generated certificate for the in-cluster Service CA, incorrectly included additional certificates.
low complexity
redhat CWE-287
4.6
2021-06-02 CVE-2020-35514 Incorrect Privilege Assignment vulnerability in Redhat Openshift
An insecure modification flaw in the /etc/kubernetes/kubeconfig file was found in OpenShift.
local
redhat CWE-266
4.4
2021-05-27 CVE-2020-1761 Unspecified vulnerability in Redhat Openshift
A flaw was found in the OpenShift web console, where the access token is stored in the browser's local storage.
network
redhat
4.3
2020-04-02 CVE-2019-19348 Improper Privilege Management vulnerability in Redhat Openshift
An insecure modification vulnerability in the /etc/passwd file was found in the container openshift/apb-base, affecting versions before the following 4.3.5, 4.2.21, 4.1.37, and 3.11.188-4.
local
high complexity
redhat CWE-269
7.0
2020-04-02 CVE-2019-19346 Improper Privilege Management vulnerability in Redhat Openshift
An insecure modification vulnerability in the /etc/passwd file was found in the container openshift/mariadb-apb, affecting versions before the following 4.3.5, 4.2.21, 4.1.37, and 3.11.188-4 .
local
high complexity
redhat CWE-269
7.0
2018-09-10 CVE-2016-7075 Improper Certificate Validation vulnerability in multiple products
It was found that Kubernetes as used by Openshift Enterprise 3 did not correctly validate X.509 client intermediate certificate host name fields.
network
high complexity
kubernetes redhat CWE-295
8.1
2018-04-30 CVE-2018-1102 Improper Input Validation vulnerability in Redhat Openshift
A flaw was found in source-to-image function as shipped with Openshift Enterprise 3.x.
network
low complexity
redhat CWE-20
8.8
2018-04-11 CVE-2017-7534 Cross-site Scripting vulnerability in Redhat Openshift
OpenShift Enterprise version 3.x is vulnerable to a stored XSS via the log viewer for pods.
network
redhat CWE-79
3.5
2016-09-21 CVE-2016-5418 Improper Input Validation vulnerability in multiple products
The sandboxing code in libarchive 3.2.0 and earlier mishandles hardlink archive entries of non-zero data size, which might allow remote attackers to write to arbitrary files via a crafted archive file.
network
low complexity
redhat oracle libarchive CWE-20
5.0
2016-08-05 CVE-2016-5392 Information Exposure vulnerability in Redhat Openshift 3.2
The API server in Kubernetes, as used in Red Hat OpenShift Enterprise 3.2, in a multi tenant environment allows remote authenticated users with knowledge of other project names to obtain sensitive project and user information via vectors related to the watch-cache list.
network
low complexity
redhat CWE-200
6.5