Page 15 of 566 results (0.012 seconds)

CVSS: 9.4EPSS: 0%CPEs: 14EXPL: 0

28 Jun 2023 — Keycloak's device authorization grant does not correctly validate the device code and client ID. An attacker client could abuse the missing validation to spoof a client consent request and trick an authorization admin into granting consent to a malicious OAuth client or possible unauthorized access to an existing OAuth client. La concesión de autorización del dispositivo de Keycloak no valida correctamente el código del dispositivo y la identificación del cliente. Un cliente atacante podría abusar de la val... • https://access.redhat.com/errata/RHSA-2023:3883 • CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

28 Jun 2023 — A flaw was found in Keycloak. A Keycloak server configured to support mTLS authentication for OAuth/OpenID clients does not properly verify the client certificate chain. A client that possesses a proper certificate can authorize itself as any other client, therefore, access data that belongs to other clients. Se encontró una falla en Keycloak. Un servidor Keycloak configurado para admitir la autenticación mTLS para clientes OAuth/OpenID no verifica correctamente la cadena de certificados del cliente. • https://access.redhat.com/errata/RHSA-2023:3883 • CWE-295: Improper Certificate Validation •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

27 Jun 2023 — IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to insufficient security configuration which may allow creation of namespaces within a cluster. IBM X-Force ID: 244500. • https://exchange.xforce.ibmcloud.com/vulnerabilities/244500 •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

27 Jun 2023 — IBM Robotic Process Automation for Cloud Pak 21.0.1 through 21.0.7.3 and 23.0.0 through 23.0.3 is vulnerable to security misconfiguration of the Redis container which may provide elevated privileges. IBM X-Force ID: 244074. • https://exchange.xforce.ibmcloud.com/vulnerabilities/244074 • CWE-863: Incorrect Authorization •

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 0

29 May 2023 — A flaw was found in the `/v2/_catalog` endpoint in distribution/distribution, which accepts a parameter to control the maximum number of records returned (query string: `n`). This vulnerability allows a malicious user to submit an unreasonably large value for `n,` causing the allocation of a massive string array, possibly causing a denial of service through excessive use of memory. It was discovered that Docker Registry incorrectly handled certain crafted input, A remote attacker could possibly use this iss... • https://bugzilla.redhat.com/show_bug.cgi?id=2189886 • CWE-475: Undefined Behavior for Input to API CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 8.3EPSS: 0%CPEs: 3EXPL: 0

26 Apr 2023 — IBM Cloud Pak for Data 4.5 and 4.6 could allow a privileged user to upload malicious files of dangerous types that can be automatically processed within the product's environment. IBM X-Force ID: 232034. • https://exchange.xforce.ibmcloud.com/vulnerabilities/232034 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 8.5EPSS: 0%CPEs: 16EXPL: 0

10 Apr 2023 — A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow. An update for redhat-release-virtualization-host and re... • https://bugzilla.redhat.com/show_bug.cgi?id=2137666 • CWE-670: Always-Incorrect Control Flow Implementation •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

05 Apr 2023 — A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable. Se encontró una vulnerabilidad en cri-o. Este problema permite la adición de líneas arbitrarias en /etc/passwd mediante el uso de una variable de entorno especialmente manipulada. Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. • https://access.redhat.com/errata/RHSA-2023:1033 • CWE-538: Insertion of Sensitive Information into Externally-Accessible File or Directory CWE-913: Improper Control of Dynamically-Managed Code Resources •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

24 Mar 2023 — A vulnerability was found in OpenShift Assisted Installer. During generation of the Discovery ISO, image pull secrets were leaked as plaintext in the installation logs. An authenticated user could exploit this by re-using the image pull secret to pull container images from the registry as the associated user. • https://bugzilla.redhat.com/show_bug.cgi?id=1985962 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.8EPSS: 4%CPEs: 29EXPL: 0

10 Mar 2023 — A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates. Se encontró una falla en undertow. Este problema hace posible lograr una denegación de servicio debido a un estado de protocolo de enlace inesperado actualizado en SslConduit, donde el bucle nunca termina Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized i... • https://access.redhat.com/errata/RHSA-2023:1184 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •