Vulnerabilities > Redhat > Openshift

DATE CVE VULNERABILITY TITLE RISK
2016-09-21 CVE-2016-5418 Improper Input Validation vulnerability in multiple products
The sandboxing code in libarchive 3.2.0 and earlier mishandles hardlink archive entries of non-zero data size, which might allow remote attackers to write to arbitrary files via a crafted archive file.
network
low complexity
redhat oracle libarchive CWE-20
5.0
2016-08-07 CVE-2016-5766 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via crafted chunk dimensions in an image.
6.8
2016-08-05 CVE-2016-5392 Information Exposure vulnerability in Redhat Openshift 3.2
The API server in Kubernetes, as used in Red Hat OpenShift Enterprise 3.2, in a multi tenant environment allows remote authenticated users with knowledge of other project names to obtain sensitive project and user information via vectors related to the watch-cache list.
network
low complexity
redhat CWE-200
6.5
2016-07-03 CVE-2016-2074 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer overflow in lib/flow.c in ovs-vswitchd in Open vSwitch 2.2.x and 2.3.x before 2.3.3 and 2.4.x before 2.4.1 allows remote attackers to execute arbitrary code via crafted MPLS packets, as demonstrated by a long string in an ovs-appctl command.
network
low complexity
openvswitch redhat CWE-119
7.5
2016-06-08 CVE-2016-3738 Permissions, Privileges, and Access Controls vulnerability in Redhat Openshift 3.2
Red Hat OpenShift Enterprise 3.2 does not properly restrict access to STI builds, which allows remote authenticated users to access the Docker socket and gain privileges via vectors related to build-pod.
network
low complexity
redhat CWE-264
8.8
2016-06-08 CVE-2016-3711 Information Exposure vulnerability in Redhat Openshift and Openshift Origin
HAproxy in Red Hat OpenShift Enterprise 3.2 and OpenShift Origin allows local users to obtain the internal IP address of a pod by reading the "OPENSHIFT_[namespace]_SERVERID" cookie.
local
low complexity
redhat CWE-200
3.3
2016-06-08 CVE-2016-3708 Improper Access Control vulnerability in Redhat Openshift 3.2
Red Hat OpenShift Enterprise 3.2, when multi-tenant SDN is enabled and a build is run in a namespace that would normally be isolated from pods in other namespaces, allows remote authenticated users to access network resources on restricted pods via an s2i build with a builder image that (1) contains ONBUILD commands or (2) does not contain a tar binary.
network
low complexity
redhat CWE-284
7.1
2016-06-08 CVE-2016-3703 Improper Access Control vulnerability in Redhat Openshift 3.1/3.2
Red Hat OpenShift Enterprise 3.2 and 3.1 do not properly validate the origin of a request when anonymous access is granted to a service/proxy or pod/proxy API for a specific pod, which allows remote attackers to access API credentials in the web browser localStorage via an access_token in the query parameter.
network
high complexity
redhat CWE-284
5.3
2016-06-08 CVE-2016-2160 Permissions, Privileges, and Access Controls vulnerability in Redhat Openshift and Openshift Origin
Red Hat OpenShift Enterprise 3.2 and OpenShift Origin allow remote authenticated users to execute commands with root privileges by changing the root password in an sti builder image.
network
low complexity
redhat CWE-264
critical
9.0
2016-06-08 CVE-2016-2149 Information Exposure vulnerability in Redhat Openshift 3.2
Red Hat OpenShift Enterprise 3.2 allows remote authenticated users to read log files from another namespace by using the same name as a previously deleted namespace when creating a new namespace.
network
low complexity
redhat CWE-200
6.5