NewsSecurity Vulnerabilities

Linux Kernel chap_server_compute_md5() Stack Buffer Overflow Denial of Service Vulnerability [CVE-2018-14633]

CVE Number – CVE-2018-14633

A vulnerability in the Linux Kernel could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on a targeted system.

The vulnerability is due to improper processing of authentication requests by the chap_server_compute_md5() function, as defined in the drivers/target/iscsi_target_auth.c source code file of the affected software. An attacker could exploit this vulnerability by sending an authentication request from an Internet Small Computer System Interface (iSCSI) initiator to a targeted system that has iSCSI enabled. A successful exploit could cause a stack buffer overflow error, which could lead to a DoS condition.

Kernel.org confirmed the vulnerability and released software updates.

Analysis
  • To exploit this vulnerability, the attacker must send an authentication request to the targeted system, making exploitation more difficult in environments that restrict network access from untrusted sources.
Safeguards
  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.

    Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.

    Administrators can help protect affected systems from external attacks by using a solid firewall strategy.

    Administrators are advised to monitor affected systems.

Vendor Announcements
Fixed Software

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.