Page 4 of 458 results (0.002 seconds)

CVSS: 7.7EPSS: 0%CPEs: 2EXPL: 0

A flaw was found in Red Hat OpenShift Data Science. When exporting a pipeline from the Elyra notebook pipeline editor as Python DSL or YAML, it reads S3 credentials from the cluster (ds pipeline server) and saves them in plain text in the generated output instead of an ID for a Kubernetes secret. Se encontró una falla en Red Hat OpenShift Data Science. Al exportar un pipeline desde Elyra notebook pipeline editor como Python DSL o YAML, lee las credenciales de S3 del clúster (servidor de pipeline ds) y las guarda en texto plano en la salida generada en lugar de un ID para un secreto de Kubernetes. • https://access.redhat.com/security/cve/CVE-2023-3361 https://bugzilla.redhat.com/show_bug.cgi?id=2216588 https://github.com/opendatahub-io/odh-dashboard/issues/1415 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 5.3EPSS: 0%CPEs: 8EXPL: 0

A flaw was found in Open Virtual Network where the service monitor MAC does not properly rate limit. This issue could allow an attacker to cause a denial of service, including on deployments with CoPP enabled and properly configured. Se encontró una falla en Open Virtual Network donde el monitor de servicio MAC no califica correctamente el límite. Este problema podría permitir que un atacante provoque una denegación de servicio, incluso en implementaciones con CoPP habilitado y configurado correctamente. • https://access.redhat.com/security/cve/CVE-2023-3153 https://bugzilla.redhat.com/show_bug.cgi?id=2213279 https://github.com/ovn-org/ovn/commit/9a3f7ed905e525ebdcb14541e775211cbb0203bd https://github.com/ovn-org/ovn/issues/198 https://mail.openvswitch.org/pipermail/ovs-announce/2023-August/000327.html https://mail.openvswitch.org/pipermail/ovs-dev/2023-August/407553.html • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

A content spoofing vulnerability was found in Kiali. It was discovered that Kiali does not implement error handling when the page or endpoint being accessed cannot be found. This issue allows an attacker to perform arbitrary text injection when an error response is retrieved from the URL being accessed. Se encontró una vulnerabilidad de suplantación de contenido en Kiali. Se descubrió que Kiali no implementa el manejo de errores cuando no se puede encontrar la página o el endpoint al que se accede. • https://access.redhat.com/errata/RHSA-2023:0542 https://access.redhat.com/security/cve/CVE-2022-3962 https://bugzilla.redhat.com/show_bug.cgi?id=2148661 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 9.8EPSS: 0%CPEs: 10EXPL: 0

A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server configuration. Se encontró una falla en Red Hat Single Sign-On para imágenes de contenedores OpenShift, que están configuradas con una interfaz de administración no segura habilitada. Esta falla permite a un atacante usar esta interfaz para implementar código malicioso y acceder y modificar información potencialmente sensible en la configuración del servidor de aplicaciones. • https://access.redhat.com/errata/RHSA-2023:1047 https://access.redhat.com/security/cve/CVE-2022-4039 https://bugzilla.redhat.com/show_bug.cgi?id=2143416 • CWE-276: Incorrect Default Permissions •

CVSS: 8.1EPSS: 0%CPEs: 18EXPL: 1

A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized endpoint access and possibly a denial of service. Se encontró una falla en Quarkus donde las políticas de seguridad HTTP no sanitiza correctamente ciertas permutaciones de caracteres al aceptar solicitudes, lo que resulta en una evaluación incorrecta de los permisos. Este problema podría permitir que un atacante eluda la política de seguridad por completo, lo que resultaría en un acceso no autorizado al endpoint y posiblemente una Denegación de Servicio. • https://access.redhat.com/errata/RHSA-2023:5170 https://access.redhat.com/errata/RHSA-2023:5310 https://access.redhat.com/errata/RHSA-2023:5337 https://access.redhat.com/errata/RHSA-2023:5446 https://access.redhat.com/errata/RHSA-2023:5479 https://access.redhat.com/errata/RHSA-2023:5480 https://access.redhat.com/errata/RHSA-2023:6107 https://access.redhat.com/errata/RHSA-2023:6112 https://access.redhat.com/errata/RHSA-2023:7653 https://access.redhat.com/security/cve&# • CWE-148: Improper Neutralization of Input Leaders CWE-863: Incorrect Authorization •