Уязвимость CVE-2018-14633: Информация

Описание

A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely. Kernel versions 4.18.x, 4.14.x and 3.10.x are believed to be vulnerable.

Важность: HIGH (7,0) Вектор: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

Опубликовано: 25 сентября 2018 г.
Изменено: 15 февраля 2023 г.
Идентификатор типа ошибки: CWE-121

Исправленные пакеты

Имя пакета
Ветка
Исправлено в версии
Версия в репозитории
Errata ID
№ Задания
Состояние
kernel-image-mpsisyphus4.18.12-alt16.8.8-alt1ALT-PU-2018-2420-1214125Исправлено
kernel-image-mpp104.18.12-alt16.1.19-alt1ALT-PU-2018-2420-1214125Исправлено
kernel-image-mpp94.18.12-alt15.12.16-alt1ALT-PU-2018-2420-1214125Исправлено
kernel-image-mpc9f24.18.12-alt15.7.16-alt1ALT-PU-2018-2420-1214125Исправлено
kernel-image-std-defsisyphus4.14.76-alt16.1.90-alt1ALT-PU-2018-2502-1214987Исправлено
kernel-image-std-defp104.14.76-alt15.10.216-alt1ALT-PU-2018-2502-1214987Исправлено
kernel-image-std-defp94.14.76-alt15.4.275-alt1ALT-PU-2018-2502-1214987Исправлено
kernel-image-std-defp84.9.131-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2018-2441-1214064Исправлено
kernel-image-std-defc9f24.14.76-alt15.10.214-alt0.c9f.2ALT-PU-2018-2502-1214987Исправлено
kernel-image-std-defc74.4.183-alt0.M70C.14.4.277-alt0.M70C.1ALT-PU-2019-2175-1233233Исправлено
kernel-image-std-paep84.4.159-alt0.M80P.14.4.159-alt0.M80P.1ALT-PU-2018-2446-1213838Исправлено
kernel-image-std-paec9f24.4.159-alt14.19.72-alt1ALT-PU-2018-2412-1213835Исправлено
kernel-image-un-defsisyphus4.18.11-alt16.6.30-alt1ALT-PU-2018-2408-1213831Исправлено
kernel-image-un-defp104.18.11-alt16.1.85-alt1ALT-PU-2018-2408-1213831Исправлено
kernel-image-un-defp94.18.11-alt15.10.215-alt1ALT-PU-2018-2408-1213831Исправлено
kernel-image-un-defp84.14.74-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2018-2438-1214063Исправлено
kernel-image-un-defc10f14.18.11-alt16.1.85-alt0.c10f.1ALT-PU-2018-2408-1213831Исправлено
kernel-image-un-defc9f24.18.11-alt15.10.29-alt2ALT-PU-2018-2408-1213831Исправлено
kernel-image-un-defc74.9.277-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2021-3032-1281292Исправлено

Ссылки на рекомендации, решения и инструменты

Ссылка
Ресурс
https://seclists.org/oss-sec/2018/q3/270
  • Mailing List
  • Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/scsi-fixes&id=8c39e2699f8acb2e29782a834e56306da24937fe
  • Patch
  • Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/scsi-fixes&id=1816494330a83f2a064499d8ed2797045641f92c
  • Patch
  • Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14633
  • Issue Tracking
  • Patch
  • Third Party Advisory
105388
  • Third Party Advisory
  • VDB Entry
DSA-4308
  • Third Party Advisory
USN-3777-2
  • Third Party Advisory
USN-3777-1
  • Third Party Advisory
USN-3776-2
  • Third Party Advisory
USN-3776-1
  • Third Party Advisory
USN-3775-2
  • Third Party Advisory
USN-3779-1
  • Third Party Advisory
USN-3775-1
  • Third Party Advisory
[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
  • Mailing List
  • Third Party Advisory
USN-3777-3
  • Third Party Advisory
RHSA-2018:3666
  • Third Party Advisory
RHSA-2018:3651
  • Third Party Advisory
RHSA-2019:1946
  • Third Party Advisory
    1. Конфигурация 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      3.1
      End excliding
      3.16.59

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      3.17
      End excliding
      3.18.124

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      3.19
      End excliding
      4.4.159

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.5
      End excliding
      4.9.130

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.10
      End excliding
      4.14.73

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.15
      End excliding
      4.18.11

      Конфигурация 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      Конфигурация 3

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*