Page 20 of 234 results (0.008 seconds)

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 0

Kibana versions before 6.8.9 and 7.7.0 contain a prototype pollution flaw in TSVB. An authenticated attacker with privileges to create TSVB visualizations could insert data that would cause Kibana to execute arbitrary code. This could possibly lead to an attacker executing code with the permissions of the Kibana process on the host system. Kibana versiones anteriores a 6.8.9 y 7.7.0, contienen un fallo de contaminación de prototipo en TSVB. Un atacante autenticado con privilegios para crear visualizaciones TSVB podría insertar datos que harían que Kibana ejecute código arbitrario. • https://www.elastic.co/community/security https://access.redhat.com/security/cve/CVE-2020-7013 https://bugzilla.redhat.com/show_bug.cgi?id=1849044 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.0EPSS: 0%CPEs: 5EXPL: 1

A vulnerability was found in all versions of containernetworking/plugins before version 0.8.6, that allows malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. A malicious container can exploit this flaw by sending rogue IPv6 router advertisements to the host or other containers, to redirect traffic to the malicious container. Se detectó una vulnerabilidad en todas las versiones de containernetworking/plugins versiones anteriores a 0.8.6, que permite a contenedores maliciosos en los grupos de Kubernetes llevar a cabo ataques de tipo man-in-the-middle (MitM). Un contenedor malicioso puede explotar este fallo mediante el envío de anuncios de enrutadores IPv6 falsos al host u otros contenedores, para redireccionar el tráfico al contenedor malicioso. A vulnerability was found in affected container networking implementations that allow malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. • https://github.com/knqyf263/CVE-2020-10749 http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00065.html https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10749 https://groups.google.com/forum/#%21topic/kubernetes-security-announce/BMb_6ICCfp8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DV3HCDZYUTPPVDUMTZXDKK6IUO3JMGJC https://access.redhat.com/security/cve/CVE-2020- • CWE-300: Channel Accessible by Non-Endpoint •

CVSS: 6.6EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in OpenShift Container Platform where OAuth tokens are not encrypted when the encryption of data at rest is enabled. This flaw allows an attacker with access to a backup to obtain OAuth tokens and then use them to log into the cluster as any user who logged into the cluster via the WebUI or via the command line in the last 24 hours. Once the backup is older than 24 hours the OAuth tokens are no longer valid. Se detectó un fallo en OpenShift Container Platform donde los tokens OAuth no están encriptados cuando el cifrado de los datos en reposo está habilitado. Este fallo permite a un atacante con acceso a una copia de seguridad obtener tokens OAuth y luego usarlos para iniciar sesión en el clúster como cualquier usuario que haya iniciado sesión en el clúster por medio de la Interfaz de Usuario Web o por medio de la línea de comandos en las últimas 24 horas. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10706 • CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hadoop as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. Se encontró una vulnerabilidad de modificación no segura en el archivo /etc/passwd en operator-framework/hadoop como es enviado en Red Hat Openshift versión 4. Un atacante con acceso al contenedor podría usar este fallo para modificar /etc/passwd y escalar sus privilegios An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hadoop. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. • https://access.redhat.com/articles/4859371 https://bugzilla.redhat.com/show_bug.cgi?id=1791534 https://bugzilla.redhat.com/show_bug.cgi?id=1793278 https://access.redhat.com/security/cve/CVE-2019-19354 • CWE-266: Incorrect Privilege Assignment CWE-269: Improper Privilege Management •

CVSS: 7.0EPSS: 0%CPEs: 1EXPL: 0

An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/presto as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. Se encontró una vulnerabilidad de modificación no segura en el archivo /etc/passwd en operator-framework/presto como es enviado en Red Hat Openshift versión 4. Un atacante con acceso al contenedor podría usar este fallo para modificar /etc/passwd y escalar sus privilegios An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/presto. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges. • https://bugzilla.redhat.com/show_bug.cgi?id=1791534 https://bugzilla.redhat.com/show_bug.cgi?id=1793281 https://access.redhat.com/security/cve/CVE-2019-19352 • CWE-266: Incorrect Privilege Assignment •