CVE-2018-14633

Public on 2018-09-25
Modified on 2020-06-03
Description

A flaw was found in the ISCSI target code in the Linux kernel. The flaw allows an unauthenticated, remote attacker to cause a stack buffer overflow of 17 bytes of the stack. Depending on how the kernel was compiled (e.g. compiler, compile flags, and hardware architecture), the attack may lead to a system crash or access to data exported by an iSCSI target. Privilege escalation cannot be ruled out. The highest threat from this vulnerability is to system availability.

Severity
Medium
See what this means
CVSS v3 Base Score
7.0
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 kernel 2018-10-03 02:57 ALAS-2018-1086
Amazon Linux 2 - Core kernel 2018-10-08 22:12 ALAS2-2018-1086

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
NVD CVSSv2 8.3 AV:N/AC:M/Au:N/C:P/I:P/A:C
NVD CVSSv3 7.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H