Executive Summary

Informations
Name CVE-2018-14633 First vendor Publication 2018-09-24
Vendor Cve Last vendor Modification 2023-02-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 4.7 Temporal Score 7
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:C)
Cvss Base Score 8.3 Attack Range Network
Cvss Impact Score 8.5 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely. Kernel versions 4.18.x, 4.14.x and 3.10.x are believed to be vulnerable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14633

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-121 Stack-based Buffer Overflow

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2
Os 3168
Os 2
Os 1
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-0edb45d9db.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-5453baa4af.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1432.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3651.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1382.nasl - Type : ACT_GATHER_INFO
2018-10-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1086.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1086.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1531.nasl - Type : ACT_GATHER_INFO
2018-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4308.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-c0a1284064.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105388
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14633
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/s...
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/s...
DEBIAN https://www.debian.org/security/2018/dsa-4308
MISC https://seclists.org/oss-sec/2018/q3/270
MLIST https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3651
https://access.redhat.com/errata/RHSA-2018:3666
https://access.redhat.com/errata/RHSA-2019:1946
UBUNTU https://usn.ubuntu.com/3775-1/
https://usn.ubuntu.com/3775-2/
https://usn.ubuntu.com/3776-1/
https://usn.ubuntu.com/3776-2/
https://usn.ubuntu.com/3777-1/
https://usn.ubuntu.com/3777-2/
https://usn.ubuntu.com/3777-3/
https://usn.ubuntu.com/3779-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Date Informations
2024-03-12 12:48:42
  • Multiple Updates
2024-02-02 01:52:40
  • Multiple Updates
2024-02-01 12:14:45
  • Multiple Updates
2023-12-29 01:47:01
  • Multiple Updates
2023-11-22 01:46:33
  • Multiple Updates
2023-09-05 12:50:31
  • Multiple Updates
2023-09-05 01:14:28
  • Multiple Updates
2023-09-02 12:50:09
  • Multiple Updates
2023-09-02 01:14:45
  • Multiple Updates
2023-08-12 12:53:52
  • Multiple Updates
2023-08-12 01:14:02
  • Multiple Updates
2023-08-11 12:48:02
  • Multiple Updates
2023-08-11 01:14:24
  • Multiple Updates
2023-08-06 12:46:34
  • Multiple Updates
2023-08-06 01:13:59
  • Multiple Updates
2023-08-04 12:46:49
  • Multiple Updates
2023-08-04 01:14:05
  • Multiple Updates
2023-07-14 12:46:51
  • Multiple Updates
2023-07-14 01:14:06
  • Multiple Updates
2023-06-06 12:41:26
  • Multiple Updates
2023-03-29 01:48:21
  • Multiple Updates
2023-03-28 12:14:26
  • Multiple Updates
2023-02-15 05:27:52
  • Multiple Updates
2023-02-13 05:27:47
  • Multiple Updates
2023-02-02 21:28:04
  • Multiple Updates
2023-01-25 01:38:56
  • Multiple Updates
2022-10-11 12:41:59
  • Multiple Updates
2022-10-11 01:14:06
  • Multiple Updates
2022-09-09 01:37:29
  • Multiple Updates
2022-03-11 01:34:35
  • Multiple Updates
2022-02-01 01:32:31
  • Multiple Updates
2021-12-11 12:33:09
  • Multiple Updates
2021-12-11 01:31:24
  • Multiple Updates
2021-08-19 12:28:48
  • Multiple Updates
2021-06-24 12:26:41
  • Multiple Updates
2021-05-25 12:27:20
  • Multiple Updates
2021-05-04 13:09:51
  • Multiple Updates
2021-04-22 02:23:22
  • Multiple Updates
2021-03-27 01:24:37
  • Multiple Updates
2020-12-12 12:21:36
  • Multiple Updates
2020-12-05 12:22:59
  • Multiple Updates
2020-10-16 12:20:45
  • Multiple Updates
2020-10-06 12:20:51
  • Multiple Updates
2020-09-25 01:20:52
  • Multiple Updates
2020-09-02 17:23:02
  • Multiple Updates
2020-08-11 12:20:53
  • Multiple Updates
2020-08-08 01:20:46
  • Multiple Updates
2020-08-07 12:21:09
  • Multiple Updates
2020-08-07 01:21:51
  • Multiple Updates
2020-08-01 12:20:46
  • Multiple Updates
2020-07-30 01:21:30
  • Multiple Updates
2020-05-24 01:24:09
  • Multiple Updates
2020-05-23 02:11:31
  • Multiple Updates
2020-05-23 01:07:43
  • Multiple Updates
2019-07-31 12:10:26
  • Multiple Updates
2019-07-03 12:10:12
  • Multiple Updates
2018-12-15 12:08:52
  • Multiple Updates
2018-11-27 17:20:16
  • Multiple Updates
2018-11-22 00:20:18
  • Multiple Updates
2018-11-15 00:19:17
  • Multiple Updates
2018-10-23 17:19:45
  • Multiple Updates
2018-10-04 17:19:53
  • Multiple Updates
2018-10-03 17:19:40
  • Multiple Updates
2018-10-02 17:19:31
  • Multiple Updates
2018-09-26 17:19:30
  • Multiple Updates
2018-09-25 09:20:17
  • First insertion