7.7
HIGH
CVE-2018-14632
OpenShift Container Platform Denial of Service Out-Bounds Write
Description

An out of bound write can occur when patching an Openshift object using the 'oc patch' functionality in OpenShift Container Platform before 3.7. An attacker can use this flaw to cause a denial of service attack on the Openshift master api service which provides cluster management.

INFO

Published Date :

Sept. 6, 2018, 2:29 p.m.

Last Modified :

Feb. 7, 2023, 10:18 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2018-14632 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
1 Starcounter-jack json-patch
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-14632.

URL Resource
https://access.redhat.com/errata/RHBA-2018:2652 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:2654 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:2709 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:2906 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:2908 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14632 Issue Tracking Patch Vendor Advisory
https://github.com/evanphx/json-patch/commit/4c9aadca8f89e349c999f04e28199e96e81aba03#diff-65c563bba473be9d94ce4d033f74810e Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-14632 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-14632 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed CPE Configuration OR *cpe:2.3:a:json-patch_project:json-patch:-:*:*:*:*:*:*:* OR *cpe:2.3:a:starcounter-jack:json-patch:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 07, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:json-patch_project:json-patch:-:*:*:*:*:*:*:go OR *cpe:2.3:a:json-patch_project:json-patch:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Added CWE Red Hat, Inc. CWE-787
  • Initial Analysis by [email protected]

    Dec. 31, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHBA-2018:2652 No Types Assigned https://access.redhat.com/errata/RHBA-2018:2652 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14632 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14632 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://github.com/evanphx/json-patch/commit/4c9aadca8f89e349c999f04e28199e96e81aba03#diff-65c563bba473be9d94ce4d033f74810e No Types Assigned https://github.com/evanphx/json-patch/commit/4c9aadca8f89e349c999f04e28199e96e81aba03#diff-65c563bba473be9d94ce4d033f74810e Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2654 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2654 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2908 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2908 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2906 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2906 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2709 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2709 Vendor Advisory
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:* versions up to (including) 3.7 *cpe:2.3:a:redhat:openshift_container_platform:3.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:3.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:json-patch_project:json-patch:-:*:*:*:*:*:*:go
  • CVE Modified by [email protected]

    Dec. 11, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2018:2652 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 22, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2906 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 20, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2908 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2709 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 26, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2654 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-14632 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-14632 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.04%

score

0.53454

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability