Lucene search

K
redhatcveRedhat.comRH:CVE-2018-14633
HistoryJan 13, 2022 - 6:33 a.m.

CVE-2018-14633

2022-01-1306:33:33
redhat.com
access.redhat.com
13

0.01 Low

EPSS

Percentile

84.0%

A flaw was found in the ISCSI target code in the Linux kernel. The flaw allows an unauthenticated, remote attacker to cause a stack buffer overflow of 17 bytes of the stack. Depending on how the kernel was compiled (e.g. compiler, compile flags, and hardware architecture), the attack may lead to a system crash or access to data exported by an iSCSI target. Privilege escalation cannot be ruled out. The highest threat from this vulnerability is to system availability.