Vulnerabilities > Redhat > Openshift > High

DATE CVE VULNERABILITY TITLE RISK
2020-03-20 CVE-2020-1707 Incorrect Permission Assignment for Critical Resource vulnerability in Redhat Openshift
A vulnerability was found in all openshift/postgresql-apb 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the container openshift/postgresql-apb.
local
high complexity
redhat CWE-732
7.0
2020-03-20 CVE-2019-19345 Incorrect Privilege Assignment vulnerability in Redhat Openshift
A vulnerability was found in all openshift/mediawiki-apb 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the container openshift/mediawiki-apb.
local
low complexity
redhat CWE-266
7.8
2020-03-18 CVE-2019-19355 Incorrect Privilege Assignment vulnerability in Redhat Openshift 4.0
An insecure modification vulnerability in the /etc/passwd file was found in the openshift/ocp-release-operator-sdk.
local
high complexity
redhat CWE-266
7.0
2020-03-18 CVE-2019-19351 Incorrect Privilege Assignment vulnerability in Redhat Openshift 3.11/4.0
An insecure modification vulnerability in the /etc/passwd file was found in the container openshift/jenkins.
local
high complexity
redhat CWE-266
7.0
2019-11-01 CVE-2013-0165 Improper Input Validation vulnerability in Redhat Openshift
cartridges/openshift-origin-cartridge-mongodb-2.2/info/bin/dump.sh in OpenShift does not properly create files in /tmp.
network
low complexity
redhat CWE-20
7.3
2019-02-11 CVE-2019-5736 OS Command Injection vulnerability in multiple products
runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec.
8.6
2018-09-21 CVE-2018-14645 Out-of-bounds Read vulnerability in multiple products
A flaw was discovered in the HPACK decoder of HAProxy, before 1.8.14, that is used for HTTP/2.
network
low complexity
haproxy canonical redhat CWE-125
7.5
2018-09-10 CVE-2016-7075 Improper Certificate Validation vulnerability in multiple products
It was found that Kubernetes as used by Openshift Enterprise 3 did not correctly validate X.509 client intermediate certificate host name fields.
network
high complexity
kubernetes redhat CWE-295
8.1
2018-07-31 CVE-2016-8631 Improper Input Validation vulnerability in Redhat Openshift 3.0/3.3
The OpenShift Enterprise 3 router does not properly sort routes when processing newly added routes.
network
low complexity
redhat CWE-20
7.7
2018-04-30 CVE-2018-1102 Improper Input Validation vulnerability in Redhat Openshift
A flaw was found in source-to-image function as shipped with Openshift Enterprise 3.x.
network
low complexity
redhat CWE-20
8.8