Page 47 of 294 results (0.016 seconds)

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway). The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the CORS request is made. Ceph versions 3.x and 4.x are vulnerable to this issue. Se encontró un fallo en el Red Hat Ceph Storage RadosGW (Ceph Object Gateway). • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00062.html https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10753 https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html https://lists.debian.org/debian-lts-announce/2023/10/msg00034.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FFU7LXEL2UZE565FJBTY7UGH2O7ZUBVS https://security.gentoo.org/glsa/202105-39 https://usn.ubuntu.com/4528-1 https://access.redhat.com/securi • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 0

An authorization bypass vulnerability was found in Ceph versions 15.2.0 before 15.2.2, where the ceph-mon and ceph-mgr daemons do not properly restrict access, resulting in gaining access to unauthorized resources. This flaw allows an authenticated client to modify the configuration and possibly conduct further attacks. Se encontró una vulnerabilidad de omisión de autorización en Ceph versiones 15.2.0 anteriores a 15.2.2, donde los demonios ceph-mon y ceph-mgr no restringen correctamente el acceso, resultando en un acceso a recursos no autorizados. Este fallo permite a un cliente autenticado modificar la configuración y posiblemente realizar más ataques • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10736 https://ceph.io/releases/v15-2-2-octopus-released • CWE-285: Improper Authorization •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Sensitive information written to a log file vulnerability was found in jaegertracing/jaeger before version 1.18.1 when the Kafka data store is used. This flaw allows an attacker with access to the container's log file to discover the Kafka credentials. Una información confidencial escrita en una vulnerabilidad de archivo de registro se encontró en jaegertracing/jaeger versiones anteriores a 1.18.1, cuando el almacén de datos de Kafka es usado. Este fallo permite a un atacante con acceso al archivo de registro del contenedor detecte las credenciales de Kafka An information disclosure vulnerability was found in jaegertracing/jaeger. When the Kafka data store is used, this flaw allows an attacker with access to the container's log file to discover the Kafka credentials. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10750 https://github.com/jaegertracing/jaeger/releases/tag/v1.18.1 https://access.redhat.com/security/cve/CVE-2020-10750 https://bugzilla.redhat.com/show_bug.cgi?id=1838401 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

In Indy Node 1.12.2, there is an Uncontrolled Resource Consumption vulnerability. Indy Node has a bug in TAA handling code. The current primary can be crashed with a malformed transaction from a client, which leads to a view change. Repeated rapid view changes have the potential of bringing down the network. This is fixed in version 1.12.3. • https://github.com/hyperledger/indy-node/blob/master/CHANGELOG.md#1123 https://github.com/hyperledger/indy-node/security/advisories/GHSA-3gw4-m5w7-v89c https://pypi.org/project/indy-node/1.12.3 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.0EPSS: 0%CPEs: 5EXPL: 1

A vulnerability was found in all versions of containernetworking/plugins before version 0.8.6, that allows malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. A malicious container can exploit this flaw by sending rogue IPv6 router advertisements to the host or other containers, to redirect traffic to the malicious container. Se detectó una vulnerabilidad en todas las versiones de containernetworking/plugins versiones anteriores a 0.8.6, que permite a contenedores maliciosos en los grupos de Kubernetes llevar a cabo ataques de tipo man-in-the-middle (MitM). Un contenedor malicioso puede explotar este fallo mediante el envío de anuncios de enrutadores IPv6 falsos al host u otros contenedores, para redireccionar el tráfico al contenedor malicioso. A vulnerability was found in affected container networking implementations that allow malicious containers in Kubernetes clusters to perform man-in-the-middle (MitM) attacks. • https://github.com/knqyf263/CVE-2020-10749 http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00065.html https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10749 https://groups.google.com/forum/#%21topic/kubernetes-security-announce/BMb_6ICCfp8 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DV3HCDZYUTPPVDUMTZXDKK6IUO3JMGJC https://access.redhat.com/security/cve/CVE-2020- • CWE-300: Channel Accessible by Non-Endpoint •