All the vulnerabilites related to redhat - a-mq_streams
cve-2021-4178
Vulnerability from cvelistv5
Published
2022-08-24 15:02
Modified
2024-08-03 17:16
Severity ?
EPSS score ?
Summary
A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious YAML.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=2034388 | x_refsource_MISC | |
https://access.redhat.com/security/cve/CVE-2021-4178 | x_refsource_MISC | |
https://github.com/advisories/GHSA-98g7-rxmf-rrxm | x_refsource_MISC | |
https://github.com/fabric8io/kubernetes-client/issues/3653 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | kubernetes-client |
Version: Affects 5.x versions, Fixed in kubernetes-client v5.0.3 and above. |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:16:04.264Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034388" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2021-4178" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/advisories/GHSA-98g7-rxmf-rrxm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/fabric8io/kubernetes-client/issues/3653" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kubernetes-client", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Affects 5.x versions, Fixed in kubernetes-client v5.0.3 and above." } ] } ], "descriptions": [ { "lang": "en", "value": "A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious YAML." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 - Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-24T15:02:11", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034388" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/CVE-2021-4178" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/advisories/GHSA-98g7-rxmf-rrxm" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/fabric8io/kubernetes-client/issues/3653" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-4178", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kubernetes-client", "version": { "version_data": [ { "version_value": "Affects 5.x versions, Fixed in kubernetes-client v5.0.3 and above." } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious YAML." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-502 - Deserialization of Untrusted Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2034388", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034388" }, { "name": "https://access.redhat.com/security/cve/CVE-2021-4178", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2021-4178" }, { "name": "https://github.com/advisories/GHSA-98g7-rxmf-rrxm", "refsource": "MISC", "url": "https://github.com/advisories/GHSA-98g7-rxmf-rrxm" }, { "name": "https://github.com/fabric8io/kubernetes-client/issues/3653", "refsource": "MISC", "url": "https://github.com/fabric8io/kubernetes-client/issues/3653" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-4178", "datePublished": "2022-08-24T15:02:11", "dateReserved": "2021-12-27T00:00:00", "dateUpdated": "2024-08-03T17:16:04.264Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-0833
Vulnerability from cvelistv5
Published
2023-09-27 13:41
Modified
2024-08-02 05:24
Severity ?
EPSS score ?
Summary
A flaw was found in Red Hat's AMQ-Streams, which ships a version of the OKHttp component with an information disclosure flaw via an exception triggered by a header containing an illegal value. This issue could allow an authenticated attacker to access information outside of their regular permissions.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2023:1241 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2023:3223 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2023-0833 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2169845 | issue-tracking, x_refsource_REDHAT | |
https://github.com/square/okhttp/issues/6738 |
Impacted products
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | |||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:24:34.652Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2023:1241", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:1241" }, { "name": "RHSA-2023:3223", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:3223" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-0833" }, { "name": "RHBZ#2169845", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169845" }, { "tags": [ "x_transferred" ], "url": "https://github.com/square/okhttp/issues/6738" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/square/okhttp", "packageName": "okhttp", "versions": [ { "status": "unaffected", "version": "4.9.2" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:amq_streams:2" ], "defaultStatus": "unaffected", "packageName": "okhttp", "product": "Red Hat AMQ Streams 2.2.1", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html", "cpes": [ "cpe:/a:redhat:amq_streams:2" ], "defaultStatus": "unaffected", "product": "Red Hat AMQ Streams 2.4.0", "vendor": "Red Hat" } ], "datePublic": "2023-02-14T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in Red Hat\u0027s AMQ-Streams, which ships a version of the OKHttp component with an information disclosure flaw via an exception triggered by a header containing an illegal value. This issue could allow an authenticated attacker to access information outside of their regular permissions." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-209", "description": "Generation of Error Message Containing Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T15:32:31.729Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:1241", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:1241" }, { "name": "RHSA-2023:3223", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:3223" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-0833" }, { "name": "RHBZ#2169845", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169845" }, { "url": "https://github.com/square/okhttp/issues/6738" } ], "timeline": [ { "lang": "en", "time": "2023-02-14T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-02-14T00:00:00+00:00", "value": "Made public." } ], "title": "Red hat a-mq streams: component version with information disclosure flaw", "x_redhatCweChain": "CWE-209: Generation of Error Message Containing Sensitive Information" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-0833", "datePublished": "2023-09-27T13:41:12.626Z", "dateReserved": "2023-02-14T18:56:25.296Z", "dateUpdated": "2024-08-02T05:24:34.652Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-09-27 15:16
Modified
2024-11-21 07:37
Severity ?
4.7 (Medium) - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A flaw was found in Red Hat's AMQ-Streams, which ships a version of the OKHttp component with an information disclosure flaw via an exception triggered by a header containing an illegal value. This issue could allow an authenticated attacker to access information outside of their regular permissions.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
squareup | okhttp | * | |
redhat | a-mq_streams | * | |
redhat | a-mq_streams | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:squareup:okhttp:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEEBF288-A5A0-49DE-9291-249B9C805B35", "versionEndExcluding": "4.9.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:a-mq_streams:*:*:*:*:*:*:*:*", "matchCriteriaId": "29CDE024-A350-47DA-B96E-BA06F88551C3", "versionEndExcluding": "2.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:a-mq_streams:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD874C55-C1CA-48D2-AF4F-3F30C17EC05A", "versionEndExcluding": "2.4.0", "versionStartIncluding": "2.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in Red Hat\u0027s AMQ-Streams, which ships a version of the OKHttp component with an information disclosure flaw via an exception triggered by a header containing an illegal value. This issue could allow an authenticated attacker to access information outside of their regular permissions." }, { "lang": "es", "value": "Se encontr\u00f3 una falla en AMQ-Streams de Red Hat, que incluye una versi\u00f3n del componente OKHttp con una falla de divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s de una excepci\u00f3n activada por un encabezado que contiene un valor ilegal. Este problema podr\u00eda permitir que un atacante autenticado acceda a informaci\u00f3n fuera de sus permisos habituales." } ], "id": "CVE-2023-0833", "lastModified": "2024-11-21T07:37:55.277", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-27T15:16:03.257", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:1241" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:3223" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-0833" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169845" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/square/okhttp/issues/6738" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:1241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:3223" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-0833" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169845" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/square/okhttp/issues/6738" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-209" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-209" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-24 16:15
Modified
2024-11-21 06:37
Severity ?
Summary
A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious YAML.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2021-4178 | Vendor Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2034388 | Issue Tracking, Vendor Advisory | |
secalert@redhat.com | https://github.com/advisories/GHSA-98g7-rxmf-rrxm | Third Party Advisory | |
secalert@redhat.com | https://github.com/fabric8io/kubernetes-client/issues/3653 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/CVE-2021-4178 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2034388 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/advisories/GHSA-98g7-rxmf-rrxm | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/fabric8io/kubernetes-client/issues/3653 | Issue Tracking, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | fabric8-kubernetes | * | |
redhat | fabric8-kubernetes | * | |
redhat | fabric8-kubernetes | * | |
redhat | fabric8-kubernetes | * | |
redhat | fabric8-kubernetes | * | |
redhat | fabric8-kubernetes | * | |
redhat | fabric8-kubernetes | 5.0.0 | |
redhat | fabric8-kubernetes | 5.8.0 | |
redhat | a-mq_streams | 2.0.1 | |
redhat | build_of_quarkus | 2.2.5 | |
redhat | descision_manager | 7.0 | |
redhat | fuse | 7.11 | |
redhat | integration_camel_k | - | |
redhat | integration_camel_quarkus | 2.2.1 | |
redhat | openshift_application_runtimes | - | |
redhat | process_automation | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:fabric8-kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C5E8807-F660-4409-A21C-754651357607", "versionEndExcluding": "5.0.3", "versionStartIncluding": "5.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:fabric8-kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7917BF3-0004-425B-81FB-B8FC91B67AC9", "versionEndExcluding": "5.1.2", "versionStartIncluding": "5.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:fabric8-kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB204B60-8C18-4CB9-87AD-881554AA3670", "versionEndExcluding": "5.3.2", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:fabric8-kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "D84A3A14-3DF4-4FAB-B0DA-844C71D5DDE6", "versionEndExcluding": "5.7.4", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:fabric8-kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E9612B1-9CD0-4D67-A081-7C6FAE15C67A", "versionEndExcluding": "5.10.2", "versionStartIncluding": "5.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:fabric8-kubernetes:*:*:*:*:*:*:*:*", "matchCriteriaId": "B44CBDE1-11E2-437A-8E18-FDF2BEA698E3", "versionEndExcluding": "5.11.2", "versionStartIncluding": "5.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:fabric8-kubernetes:5.0.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "1C52990C-0DA1-470A-9C32-89AE565F8F4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:fabric8-kubernetes:5.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "9F5C7BC4-0891-42A0-85EA-A2C3AE54F383", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:a-mq_streams:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "40D55461-678A-494A-B678-3D491E657D2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:build_of_quarkus:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65B37D5-BC88-4BD7-A2A9-DE96C8F01C65", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:descision_manager:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "D5863BBF-829E-44EF-ACE8-61D5037251F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:fuse:7.11:*:*:*:*:*:*:*", "matchCriteriaId": "3CB90AE6-BE72-47F4-8888-1232E297AF68", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:*", "matchCriteriaId": "B87C8AD3-8878-4546-86C2-BF411876648C", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:integration_camel_quarkus:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "5D9347A4-D0A9-4EC5-959B-877FFC2F93CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:*", "matchCriteriaId": "A33441B3-B301-426C-A976-08CE5FE72EFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:process_automation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "20A6B40D-F991-4712-8E30-5FE008505CB7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious YAML." }, { "lang": "es", "value": "Se ha encontrado un fallo de ejecuci\u00f3n de c\u00f3digo arbitrario en el cliente de Kubernetes Fabric 8 afectando a versiones 5.0.0-beta-1 y superiores. Debido a una configuraci\u00f3n incorrecta del an\u00e1lisis de YAML, esto permitir\u00e1 a un atacante local y con privilegios suministrar YAML malicioso." } ], "id": "CVE-2021-4178", "lastModified": "2024-11-21T06:37:04.627", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-24T16:15:09.770", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2021-4178" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034388" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/advisories/GHSA-98g7-rxmf-rrxm" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/fabric8io/kubernetes-client/issues/3653" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2021-4178" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/advisories/GHSA-98g7-rxmf-rrxm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/fabric8io/kubernetes-client/issues/3653" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }