Количество 9
Количество 9

CVE-2022-1706
A vulnerability was found in Ignition where ignition configs are accessible from unprivileged containers in VMs running on VMware products. This issue is only relevant in user environments where the Ignition config contains secrets. The highest threat from this vulnerability is to data confidentiality. Possible workaround is to not put secrets in the Ignition config.

CVE-2022-1706
A vulnerability was found in Ignition where ignition configs are accessible from unprivileged containers in VMs running on VMware products. This issue is only relevant in user environments where the Ignition config contains secrets. The highest threat from this vulnerability is to data confidentiality. Possible workaround is to not put secrets in the Ignition config.

CVE-2022-1706
A vulnerability was found in Ignition where ignition configs are accessible from unprivileged containers in VMs running on VMware products. This issue is only relevant in user environments where the Ignition config contains secrets. The highest threat from this vulnerability is to data confidentiality. Possible workaround is to not put secrets in the Ignition config.
CVE-2022-1706
A vulnerability was found in Ignition where ignition configs are acces ...

SUSE-SU-2022:2866-1
Security update for systemd-presets-common-SUSE

RLSA-2022:8126
Moderate: ignition security, bug fix, and enhancement update
GHSA-hj57-j5cw-2mwp
Ignition config accessible to unprivileged software on VMware
ELSA-2022-8126
ELSA-2022-8126: ignition security, bug fix, and enhancement update (MODERATE)

BDU:2022-04103
Уязвимость реализации конфигурации info-get guestinfo.ignition.config.data библиотеки Ignition, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-1706 A vulnerability was found in Ignition where ignition configs are accessible from unprivileged containers in VMs running on VMware products. This issue is only relevant in user environments where the Ignition config contains secrets. The highest threat from this vulnerability is to data confidentiality. Possible workaround is to not put secrets in the Ignition config. | CVSS3: 6.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-1706 A vulnerability was found in Ignition where ignition configs are accessible from unprivileged containers in VMs running on VMware products. This issue is only relevant in user environments where the Ignition config contains secrets. The highest threat from this vulnerability is to data confidentiality. Possible workaround is to not put secrets in the Ignition config. | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-1706 A vulnerability was found in Ignition where ignition configs are accessible from unprivileged containers in VMs running on VMware products. This issue is only relevant in user environments where the Ignition config contains secrets. The highest threat from this vulnerability is to data confidentiality. Possible workaround is to not put secrets in the Ignition config. | CVSS3: 6.5 | 0% Низкий | около 3 лет назад |
CVE-2022-1706 A vulnerability was found in Ignition where ignition configs are acces ... | CVSS3: 6.5 | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:2866-1 Security update for systemd-presets-common-SUSE | 0% Низкий | почти 3 года назад | |
![]() | RLSA-2022:8126 Moderate: ignition security, bug fix, and enhancement update | 0% Низкий | больше 2 лет назад | |
GHSA-hj57-j5cw-2mwp Ignition config accessible to unprivileged software on VMware | CVSS3: 6.5 | 0% Низкий | около 3 лет назад | |
ELSA-2022-8126 ELSA-2022-8126: ignition security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
![]() | BDU:2022-04103 Уязвимость реализации конфигурации info-get guestinfo.ignition.config.data библиотеки Ignition, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад |
Уязвимостей на страницу