CVE-2018-14634

CVSS v3.0 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.04 % (10th)
0.04% Progress
Affected Products 9
Advisories 21

An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be vulnerable.

Weaknesses
CWE-190
Integer Overflow or Wraparound
Related CVEs
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2018-09-25 21:29:00
(6 years ago)
Updated Date
2023-02-13 04:51:41
(19 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 2.6.0 version and 2.6.39.4 and prior versions cpe:2.3:o:linux:linux_kernel >= 2.6.0 <= 2.6.39.4
  Linux Kernel from 3.10.0 version and 3.10.102 and prior versions cpe:2.3:o:linux:linux_kernel >= 3.10.0 <= 3.10.102
  Linux Kernel from 4.14.0 version and 4.14.54 and prior versions cpe:2.3:o:linux:linux_kernel >= 4.14.0 <= 4.14.54

Configuration #2

    CPE23 From Up To
  Redhat Enterprise Linux Desktop 6.0 cpe:2.3:o:redhat:enterprise_linux_desktop:6.0
  Redhat Enterprise Linux Desktop 7.0 cpe:2.3:o:redhat:enterprise_linux_desktop:7.0
  Redhat Enterprise Linux Server 6.0 cpe:2.3:o:redhat:enterprise_linux_server:6.0
  Redhat Enterprise Linux Server 7.0 cpe:2.3:o:redhat:enterprise_linux_server:7.0
  Redhat Enterprise Linux Server Aus 6.5 cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5
  Redhat Enterprise Linux Server Aus 6.6 cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6
  Redhat Enterprise Linux Server Aus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6
  Redhat Enterprise Linux Server Eus 6.7 cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7
  Redhat Enterprise Linux Server Eus 7.5 cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5
  Redhat Enterprise Linux Server Eus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6
  Redhat Enterprise Linux Server Tus 6.6 cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6
  Redhat Enterprise Linux Server Tus 7.6 cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6
  Redhat Enterprise Linux Workstation 6.0 cpe:2.3:o:redhat:enterprise_linux_workstation:6.0
  Redhat Enterprise Linux Workstation 7.0 cpe:2.3:o:redhat:enterprise_linux_workstation:7.0

Configuration #3

    CPE23 From Up To
  Canonical Ubuntu Linux 12.04 cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts

Configuration #4

    CPE23 From Up To
  Netapp Active Iq Performance Analytics Services cpe:2.3:a:netapp:active_iq_performance_analytics_services:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...