Vulnerability CVE-2018-14632


Published: 2018-09-06

Description:
An out of bound write can occur when patching an Openshift object using the 'oc patch' functionality in OpenShift Container Platform before 3.7. An attacker can use this flaw to cause a denial of service attack on the Openshift master api service which provides cluster management.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> Openshift container platform 
Json-patch project -> Json-patch 

 References:
https://access.redhat.com/errata/RHBA-2018:2652
https://access.redhat.com/errata/RHSA-2018:2654
https://access.redhat.com/errata/RHSA-2018:2709
https://access.redhat.com/errata/RHSA-2018:2906
https://access.redhat.com/errata/RHSA-2018:2908
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14632
https://github.com/evanphx/json-patch/commit/4c9aadca8f89e349c999f04e28199e96e81aba03#diff-65c563bba473be9d94ce4d033f74810e

Copyright 2024, cxsecurity.com

 

Back to Top