Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Openshift
Total 170 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-1810 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 4.6 MEDIUM N/A
The HudsonPrivateSecurityRealm class in Jenkins before 1.600 and LTS before 1.596.1 does not restrict access to reserved names when using the "Jenkins' own user database" setting, which allows remote attackers to gain privileges by creating a reserved name.
CVE-2015-5317 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 5.0 MEDIUM N/A
The Fingerprints pages in Jenkins before 1.638 and LTS before 1.625.2 might allow remote attackers to obtain sensitive job and build name information via a direct request.
CVE-2015-5305 1 Redhat 1 Openshift 2024-02-28 6.4 MEDIUM N/A
Directory traversal vulnerability in Kubernetes, as used in Red Hat OpenShift Enterprise 3.0, allows attackers to write to arbitrary files via a crafted object type name, which is not properly handled before passing it to etcd.
CVE-2016-5766 6 Debian, Fedoraproject, Freebsd and 3 more 7 Debian Linux, Fedora, Freebsd and 4 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via crafted chunk dimensions in an image.
CVE-2015-5318 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 6.8 MEDIUM N/A
Jenkins before 1.638 and LTS before 1.625.2 uses a publicly accessible salt to generate CSRF protection tokens, which makes it easier for remote attackers to bypass the CSRF protection mechanism via a brute force attack.
CVE-2016-3724 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with extended read access to obtain sensitive password information by reading a job configuration.
CVE-2016-2074 2 Openvswitch, Redhat 2 Openvswitch, Openshift 2024-02-28 7.5 HIGH 9.8 CRITICAL
Buffer overflow in lib/flow.c in ovs-vswitchd in Open vSwitch 2.2.x and 2.3.x before 2.3.3 and 2.4.x before 2.4.1 allows remote attackers to execute arbitrary code via crafted MPLS packets, as demonstrated by a long string in an ovs-appctl command.
CVE-2016-5418 3 Libarchive, Oracle, Redhat 10 Libarchive, Linux, Enterprise Linux Desktop and 7 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
The sandboxing code in libarchive 3.2.0 and earlier mishandles hardlink archive entries of non-zero data size, which might allow remote attackers to write to arbitrary files via a crafted archive file.
CVE-2015-7539 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 7.6 HIGH 7.5 HIGH
The Plugins Manager in Jenkins before 1.640 and LTS before 1.625.2 does not verify checksums for plugin files referenced in update site data, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted plugin.
CVE-2016-2142 1 Redhat 1 Openshift 2024-02-28 2.1 LOW 5.5 MEDIUM
Red Hat OpenShift Enterprise 3.1 uses world-readable permissions on the /etc/origin/master/master-config.yaml configuration file, which allows local users to obtain Active Directory credentials by reading the file.
CVE-2015-5325 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 7.5 HIGH N/A
Jenkins before 1.638 and LTS before 1.625.2 allow attackers to bypass intended slave-to-master access restrictions by leveraging a JNLP slave. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3665.
CVE-2015-5324 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 5.0 MEDIUM N/A
Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to queue/api.
CVE-2015-1806 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 6.5 MEDIUM N/A
The combination filter Groovy script in Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users with job configuration permission to gain privileges and execute arbitrary code on the master via unspecified vectors.
CVE-2016-0788 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 10.0 HIGH 9.8 CRITICAL
The remoting module in Jenkins before 1.650 and LTS before 1.642.2 allows remote attackers to execute arbitrary code by opening a JRMP listener.
CVE-2015-1814 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 7.5 HIGH N/A
The API token-issuing service in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to gain privileges via a "forced API token change" involving anonymous users.
CVE-2015-5326 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the slave overview page in Jenkins before 1.638 and LTS before 1.625.2 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the slave offline status message.
CVE-2015-1812 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-1813.
CVE-2015-5321 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 5.0 MEDIUM N/A
The sidepanel widgets in the CLI command overview and help pages in Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to the pages.
CVE-2016-3727 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
The API URL computer/(master)/api/xml in Jenkins before 2.3 and LTS before 1.651.2 allows remote authenticated users with extended read permission for the master node to obtain sensitive information about the global configuration via unspecified vectors.
CVE-2016-3723 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with read access to obtain sensitive plugin installation information by leveraging missing permissions checks in unspecified XML/JSON API endpoints.