CVE-2018-14633

CVSS v3.1 7 (High)
70% Progress
CVSS v2.0 8.3 (High)
83% Progress
EPSS 0.73 % (81th)
0.73% Progress
Affected Products 8
Advisories 67

A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely. Kernel versions 4.18.x, 4.14.x and 3.10.x are believed to be vulnerable.

Weaknesses
CWE-121
Stack-based Buffer Overflow
CWE-787
Out-of-bounds Write
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2018-09-25 00:29:00
(6 years ago)
Updated Date
2023-02-14 21:13:36
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 3.1 version and prior 3.16.59 version cpe:2.3:o:linux:linux_kernel >= 3.1 < 3.16.59
  Linux Kernel from 3.17 version and prior 3.18.124 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.124
  Linux Kernel from 3.19 version and prior 4.4.159 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.4.159
  Linux Kernel from 4.5 version and prior 4.9.130 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.130
  Linux Kernel from 4.10 version and prior 4.14.73 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.14.73
  Linux Kernel from 4.15 version and prior 4.18.11 version cpe:2.3:o:linux:linux_kernel >= 4.15 < 4.18.11

Configuration #2

    CPE23 From Up To
  Canonical Ubuntu Linux 12.04 cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts
  Canonical Ubuntu Linux 18.04 cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0

Configuration #3

    CPE23 From Up To
  Redhat Enterprise Linux Eus 7.4 cpe:2.3:o:redhat:enterprise_linux_eus:7.4
  Redhat Enterprise Linux Eus 7.6 cpe:2.3:o:redhat:enterprise_linux_eus:7.6
  Redhat Enterprise Linux Server 7.0 cpe:2.3:o:redhat:enterprise_linux_server:7.0
  Redhat Enterprise Linux Server Aus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4
  Redhat Enterprise Linux Server Aus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6
  Redhat Enterprise Linux Server Tus 7.4 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4
  Redhat Enterprise Linux Server Tus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6
  Redhat Enterprise Linux Workstation 7.0 cpe:2.3:o:redhat:enterprise_linux_workstation:7.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...