Lucene search

K
cvelistRedhatCVELIST:CVE-2018-14632
HistorySep 06, 2018 - 1:00 p.m.

CVE-2018-14632

2018-09-0613:00:00
CWE-787
redhat
www.cve.org
6

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

54.1%

An out of bound write can occur when patching an Openshift object using the ‘oc patch’ functionality in OpenShift Container Platform before 3.7. An attacker can use this flaw to cause a denial of service attack on the Openshift master api service which provides cluster management.

CNA Affected

[
  {
    "product": "atomic-openshift",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "atomic-openshift-3.7"
      }
    ]
  }
]

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

54.1%