Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-14633

Published: 24 September 2018

A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target's code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely. Kernel versions 4.18.x, 4.14.x and 3.10.x are believed to be vulnerable.

From the Ubuntu Security Team

It was discovered that a stack-based buffer overflow existed in the iSCSI target implementation of the Linux kernel. A remote attacker could use this to cause a denial of service (system crash).

Priority

Medium

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1023.23)
cosmic Not vulnerable
(4.18.0-1002.3)
trusty
Released (4.4.0-1031.34)
upstream
Released (4.19~rc6)
xenial
Released (4.4.0-1069.79)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1025.26)
cosmic Not vulnerable
(4.18.0-1003.3)
trusty
Released (4.15.0-1030.31~14.04.1)
upstream
Released (4.19~rc6)
xenial
Released (4.15.0-1025.26~16.04.1)
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-36.39)
cosmic Not vulnerable
(4.18.0-9.10)
trusty
Released (3.13.0-160.210)
upstream
Released (4.19~rc6)
xenial
Released (4.4.0-137.163)
Patches:
Introduced by

e48354ce078c079996f89d715dfa44814b4eba01

Fixed by 1816494330a83f2a064499d8ed2797045641f92c
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1004.4~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc6)
xenial
Released (4.15.0-1025.26)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc6)
xenial Ignored
(was needed ESM criteria)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc6)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1021.22)
cosmic Not vulnerable
(4.18.0-1002.3)
trusty Does not exist

upstream
Released (4.19~rc6)
xenial
Released (4.15.0-1021.22~16.04.1)
linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc6)
xenial Ignored
(end of standard support)
linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc6)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc6)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc6)
xenial
Released (4.15.0-36.39~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-11.12~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc6)
xenial
Released (4.15.0-36.39~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1023.23)
cosmic Not vulnerable
(4.18.0-1003.3)
trusty Does not exist

upstream
Released (4.19~rc6)
xenial
Released (4.4.0-1035.41)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc6)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.19~rc6)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.19~rc6)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.19~rc6)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty
Released (4.4.0-137.163~14.04.1)
upstream
Released (4.19~rc6)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc6)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc6)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc6)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1021.24)
cosmic Not vulnerable
(4.15.0-1021.24)
trusty Does not exist

upstream
Released (4.19~rc6)
xenial Ignored
(end of standard support, was needed)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1024.26)
cosmic Not vulnerable
(4.18.0-1005.7)
trusty Does not exist

upstream
Released (4.19~rc6)
xenial
Released (4.4.0-1098.106)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc6)
xenial
Released (4.4.0-1102.107)

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H