Lucene search

K
cvelistRedhatCVELIST:CVE-2018-14633
HistorySep 25, 2018 - 12:00 a.m.

CVE-2018-14633

2018-09-2500:00:00
CWE-121
redhat
www.cve.org
1

7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

84.0%

A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target’s code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely. Kernel versions 4.18.x, 4.14.x and 3.10.x are believed to be vulnerable.

CNA Affected

[
  {
    "product": "kernel",
    "vendor": "The Linux Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "4.18.x, 4.14.x, 3.10.x"
      }
    ]
  }
]

7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

8 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

84.0%