Harbor Linux Foundation Harbor

Do you want an email whenever new security vulnerabilities are reported in Linux Foundation Harbor?

By the Year

In 2024 there have been 0 vulnerabilities in Linux Foundation Harbor . Last year Harbor had 2 security vulnerabilities published. Right now, Harbor is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 7.00
2022 1 5.30
2021 1 5.30
2020 6 6.38
2019 3 6.10
2018 0 0.00

It may take a day or so for new Harbor vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Linux Foundation Harbor Security Vulnerabilities

A timing condition in Harbor 2.6.x and below, Harbor 2.7.2 and below,  Harbor 2.8.2 and below, and Harbor 1.10.17 and below

CVE-2023-20902 6.5 - Medium - November 09, 2023

A timing condition in Harbor 2.6.x and below, Harbor 2.7.2 and below,  Harbor 2.8.2 and below, and Harbor 1.10.17 and below allows an attacker with network access to create jobs/stop job tasks and retrieve job task information.

Race Condition

An access control issue in Harbor v1.X.X to v2.5.3 allows attackers to access public and private image repositories without authentication

CVE-2022-46463 7.5 - High - January 13, 2023

An access control issue in Harbor v1.X.X to v2.5.3 allows attackers to access public and private image repositories without authentication. NOTE: the vendor's position is that this "is clearly described in the documentation as a feature."

Missing Authentication for Critical Function

Cloud Native Computing Foundation Harbor before 1.10.3 and 2.x before 2.0.1

CVE-2019-19030 5.3 - Medium - December 26, 2022

Cloud Native Computing Foundation Harbor before 1.10.3 and 2.x before 2.0.1 allows resource enumeration because unauthenticated API calls reveal (via the HTTP status code) whether a resource exists.

In Harbor 2.0 before 2.0.5 and 2.1.x before 2.1.2 the catalogs registry API is exposed on an unauthenticated path.

CVE-2020-29662 5.3 - Medium - February 02, 2021

In Harbor 2.0 before 2.0.5 and 2.1.x before 2.1.2 the catalogs registry API is exposed on an unauthenticated path.

Cleartext Transmission of Sensitive Information

Harbor 1.9.* 1.10.* and 2.0.* allows Exposure of Sensitive I

CVE-2020-13794 4.3 - Medium - September 30, 2020

Harbor 1.9.* 1.10.* and 2.0.* allows Exposure of Sensitive Information to an Unauthorized Actor.

Information Disclosure

Harbor prior to 2.0.1

CVE-2020-13788 4.3 - Medium - July 15, 2020

Harbor prior to 2.0.1 allows SSRF with this limitation: an attacker with the ability to edit projects can scan ports of hosts accessible on the Harbor server's intranet.

XSPA

Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3 has a Privilege Escalation Vulnerability in the VMware Harbor Container Registry for the Pivotal Platform.

CVE-2019-19023 8.8 - High - March 20, 2020

Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3 has a Privilege Escalation Vulnerability in the VMware Harbor Container Registry for the Pivotal Platform.

Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3

CVE-2019-19029 7.2 - High - March 20, 2020

Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3 allows SQL Injection via user-groups in the VMware Harbor Container Registry for the Pivotal Platform.

SQL Injection

Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3

CVE-2019-19025 8.8 - High - March 20, 2020

Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3 allows CSRF in the VMware Harbor Container Registry for the Pivotal Platform.

Session Riding

Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3

CVE-2019-19026 4.9 - Medium - March 20, 2020

Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3 allows SQL Injection via project quotas in the VMware Harbor Container Registry for the Pivotal Platform.

SQL Injection

A User Enumeration flaw exists in Harbor

CVE-2019-3990 4.3 - Medium - December 03, 2019

A User Enumeration flaw exists in Harbor. The issue is present in the "/users" API endpoint. This endpoint is supposed to be restricted to administrators. This restriction is able to be bypassed and information can be obtained about registered users can be obtained via the "search" functionality.

Improper Privilege Management

Harbor API has a Broken Access Control vulnerability

CVE-2019-16919 7.5 - High - October 18, 2019

Harbor API has a Broken Access Control vulnerability. The vulnerability allows project administrators to use the Harbor API to create a robot account with unauthorized push and/or pull access permissions to a project they don't have access or control for. The Harbor API did not enforce the proper project permissions and project scope on the API request to create a new robot account.

Incorrect Default Permissions

core/api/user.go in Harbor 1.7.0 through 1.8.2

CVE-2019-16097 6.5 - Medium - September 08, 2019

core/api/user.go in Harbor 1.7.0 through 1.8.2 allows non-admin users to create admin accounts via the POST /api/users API, when Harbor is setup with DB as authentication backend and allow user to do self-registration. Fixed version: v1.7.6 v1.8.3. v.1.9.0. Workaround without applying the fix: configure Harbor to use non-DB authentication backend such as LDAP.

AuthZ

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Linux Foundation Harbor or by Linux Foundation? Click the Watch button to subscribe.

subscribe