ID CVE-2018-14625
Summary A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercept or corrupt AF_VSOCK messages destined to other clients.
References
Vulnerable Configurations
  • cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 4.4 (as of 13-02-2023 - 04:51)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2019:2029
  • rhsa
    id RHSA-2019:2043
  • rhsa
    id RHSA-2019:4154
rpms
  • bpftool-0:3.10.0-1062.el7
  • bpftool-debuginfo-0:3.10.0-1062.el7
  • kernel-0:3.10.0-1062.el7
  • kernel-abi-whitelists-0:3.10.0-1062.el7
  • kernel-bootwrapper-0:3.10.0-1062.el7
  • kernel-debug-0:3.10.0-1062.el7
  • kernel-debug-debuginfo-0:3.10.0-1062.el7
  • kernel-debug-devel-0:3.10.0-1062.el7
  • kernel-debuginfo-0:3.10.0-1062.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-1062.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-1062.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-1062.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-1062.el7
  • kernel-devel-0:3.10.0-1062.el7
  • kernel-doc-0:3.10.0-1062.el7
  • kernel-headers-0:3.10.0-1062.el7
  • kernel-kdump-0:3.10.0-1062.el7
  • kernel-kdump-debuginfo-0:3.10.0-1062.el7
  • kernel-kdump-devel-0:3.10.0-1062.el7
  • kernel-tools-0:3.10.0-1062.el7
  • kernel-tools-debuginfo-0:3.10.0-1062.el7
  • kernel-tools-libs-0:3.10.0-1062.el7
  • kernel-tools-libs-devel-0:3.10.0-1062.el7
  • perf-0:3.10.0-1062.el7
  • perf-debuginfo-0:3.10.0-1062.el7
  • python-perf-0:3.10.0-1062.el7
  • python-perf-debuginfo-0:3.10.0-1062.el7
  • kernel-rt-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-debug-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-debug-debuginfo-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-debug-devel-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-debug-kvm-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-debuginfo-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-devel-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-doc-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-kvm-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-kvm-debuginfo-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-trace-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-trace-debuginfo-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-trace-devel-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-trace-kvm-0:3.10.0-1062.rt56.1022.el7
  • kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.rt56.1022.el7
  • kernel-0:4.14.0-115.16.1.el7a
  • kernel-abi-whitelists-0:4.14.0-115.16.1.el7a
  • kernel-bootwrapper-0:4.14.0-115.16.1.el7a
  • kernel-debug-0:4.14.0-115.16.1.el7a
  • kernel-debug-debuginfo-0:4.14.0-115.16.1.el7a
  • kernel-debug-devel-0:4.14.0-115.16.1.el7a
  • kernel-debuginfo-0:4.14.0-115.16.1.el7a
  • kernel-debuginfo-common-aarch64-0:4.14.0-115.16.1.el7a
  • kernel-debuginfo-common-ppc64le-0:4.14.0-115.16.1.el7a
  • kernel-debuginfo-common-s390x-0:4.14.0-115.16.1.el7a
  • kernel-devel-0:4.14.0-115.16.1.el7a
  • kernel-doc-0:4.14.0-115.16.1.el7a
  • kernel-headers-0:4.14.0-115.16.1.el7a
  • kernel-kdump-0:4.14.0-115.16.1.el7a
  • kernel-kdump-debuginfo-0:4.14.0-115.16.1.el7a
  • kernel-kdump-devel-0:4.14.0-115.16.1.el7a
  • kernel-tools-0:4.14.0-115.16.1.el7a
  • kernel-tools-debuginfo-0:4.14.0-115.16.1.el7a
  • kernel-tools-libs-0:4.14.0-115.16.1.el7a
  • kernel-tools-libs-devel-0:4.14.0-115.16.1.el7a
  • perf-0:4.14.0-115.16.1.el7a
  • perf-debuginfo-0:4.14.0-115.16.1.el7a
  • python-perf-0:4.14.0-115.16.1.el7a
  • python-perf-debuginfo-0:4.14.0-115.16.1.el7a
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625
misc https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039
mlist [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
ubuntu
  • USN-3871-1
  • USN-3871-3
  • USN-3871-4
  • USN-3871-5
  • USN-3872-1
  • USN-3878-1
  • USN-3878-2
Last major update 13-02-2023 - 04:51
Published 10-09-2018 - 13:29
Last modified 13-02-2023 - 04:51
Back to Top