7.5
HIGH
CVE-2018-14648
389 Directory Server DoS (Denial of Service)
Description

A flaw was found in 389 Directory Server. A specially crafted search query could lead to excessive CPU consumption in the do_search() function. An unauthenticated attacker could use this flaw to provoke a denial of service.

INFO

Published Date :

Sept. 28, 2018, 1:29 p.m.

Last Modified :

Oct. 9, 2019, 11:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-14648 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Debian debian_linux
1 Fedoraproject 389_directory_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-14648.

URL Resource
https://access.redhat.com/errata/RHSA-2018:3127 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3507 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14648 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/10/msg00015.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-14648 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-14648 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CWE Red Hat, Inc. CWE-400
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 CWE-399 CWE-400
  • Initial Analysis by [email protected]

    Nov. 28, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14648 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14648 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3507 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3507 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/10/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/10/msg00015.html Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3127 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3127 Third Party Advisory
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.0.17
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3507 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3127 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/10/msg00015.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-14648 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-14648 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.65 }} -1.32%

score

0.91810

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability