Vulnerability CVE-2018-14625: Information

Description

A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercept or corrupt AF_VSOCK messages destined to other clients.

Severity: HIGH (7.0) Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Published: Sept. 10, 2018
Modified: Feb. 13, 2023
Error type identifier: CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-std-debugsisyphus4.14.88-alt16.1.92-alt1ALT-PU-2018-2835-1217758Fixed
kernel-image-std-debugc9f24.14.88-alt14.19.102-alt1ALT-PU-2018-2835-1217758Fixed
kernel-image-std-debugp114.14.88-alt16.1.91-alt1ALT-PU-2018-2835-1217758Fixed
kernel-image-std-defsisyphus4.14.88-alt16.1.92-alt1ALT-PU-2018-2842-1217759Fixed
kernel-image-std-defp104.14.88-alt15.10.217-alt1ALT-PU-2018-2842-1217759Fixed
kernel-image-std-defp94.14.88-alt15.4.275-alt1ALT-PU-2018-2842-1217759Fixed
kernel-image-std-defp84.9.145-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2018-2851-1217789Fixed
kernel-image-std-defc9f24.14.88-alt15.10.214-alt0.c9f.2ALT-PU-2018-2842-1217759Fixed
kernel-image-std-defp114.14.88-alt16.1.91-alt1ALT-PU-2018-2842-1217759Fixed
kernel-image-std-paec9f24.14.88-alt14.19.72-alt1ALT-PU-2018-2843-1217761Fixed
kernel-image-un-defsisyphus4.19.9-alt16.6.32-alt1ALT-PU-2018-2844-1217763Fixed
kernel-image-un-defp104.19.9-alt16.1.90-alt1ALT-PU-2018-2844-1217763Fixed
kernel-image-un-defp94.19.9-alt15.10.216-alt2ALT-PU-2018-2844-1217763Fixed
kernel-image-un-defp84.14.88-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2018-2849-1217781Fixed
kernel-image-un-defc10f14.19.9-alt16.1.85-alt0.c10f.1ALT-PU-2018-2844-1217763Fixed
kernel-image-un-defc9f24.19.9-alt15.10.29-alt2ALT-PU-2018-2844-1217763Fixed
kernel-image-un-defc74.9.277-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2021-3032-1281292Fixed
kernel-image-un-defp114.19.9-alt16.6.31-alt1ALT-PU-2018-2844-1217763Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
  • Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
  • Issue Tracking
  • Patch
  • Third Party Advisory
USN-3872-1
  • Third Party Advisory
USN-3871-1
  • Third Party Advisory
USN-3878-1
  • Third Party Advisory
USN-3871-4
  • Third Party Advisory
USN-3871-3
  • Third Party Advisory
USN-3878-2
  • Third Party Advisory
USN-3871-5
  • Third Party Advisory
[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
  • Mailing List
  • Third Party Advisory
RHSA-2019:2043
    RHSA-2019:2029
      RHSA-2019:4154
          1. Configuration 1

            cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

            Configuration 2

            cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

            cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

            cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

            cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

            Configuration 3

            cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*