CVE-2018-10937

Related Vulnerabilities: CVE-2018-10937  

A cross site scripting flaw exists in the tetonic-console component of Openshift Container Platform 3.11. An attacker with the ability to create pods can use this flaw to perform actions on the K8s API as the victim.

The MITRE CVE dictionary describes this issue as:

A cross site scripting flaw exists in the tetonic-console component of Openshift Container Platform 3.11. An attacker with the ability to create pods can use this flaw to perform actions on the K8s API as the victim.

Find out more about CVE-2018-10937 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 4.6
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L
Attack Vector Network
Attack Complexity High
Privileges Required Low
User Interaction Required
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact Low

Affected Packages State

Platform Package State
Red Hat OpenShift Enterprise 3.2 tectonic-console Not affected
Red Hat OpenShift Enterprise 3.1 tectonic-console Not affected
Red Hat OpenShift Enterprise 3.0 tectonic-console Not affected
Red Hat OpenShift Container Platform 3.9 tectonic-console Not affected
Red Hat OpenShift Container Platform 3.7 tectonic-console Not affected
Red Hat OpenShift Container Platform 3.6 tectonic-console Not affected
Red Hat OpenShift Container Platform 3.5 tectonic-console Not affected
Red Hat OpenShift Container Platform 3.4 tectonic-console Not affected
Red Hat OpenShift Container Platform 3.3 tectonic-console Not affected
Red Hat OpenShift Container Platform 3.11 tetonic-console Affected
Red Hat OpenShift Container Platform 3.10 tectonic-console Not affected

Acknowledgements

This issue was discovered by Sam Padgett (Red Hat).