7.2
CVSSv2

CVE-2018-14634

Published: 25/09/2018 Updated: 13/02/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be vulnerable.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux server aus 6.6

redhat enterprise linux server aus 6.5

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server eus 7.5

redhat enterprise linux server eus 6.7

redhat enterprise linux server tus 7.6

redhat enterprise linux server eus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux server tus 6.6

canonical ubuntu linux 14.04

canonical ubuntu linux 12.04

netapp active iq performance analytics services -

Vendor Advisories

Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
NOTE: CVE-2018-14634 was already fixed in the 414 kernel released with the 201803 AMI release The advisory release date does not accurately reflect the date this was fixed The actual date of the fix being released is: 2018-04-23 An integer overflow flaw was found in the Linux kernel's create_elf_tables() function An unprivileged local user w ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise MRG 2Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVS ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 74 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Comm ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 72 Advanced Update Support, Red Hat Enterprise Linux 72 Telco Extended Update Support, and Red Hat Enterprise Linux 72 Update Services ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 66 Advanced Update Support and Red Hat Enterprise Linux 66 Telco Extended Update SupportRed Hat Product Security has rated this update ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 65 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 64 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 73 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 67 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
NOTE: CVE-2018-14634 was already fixed in the 414 kernel released with the Amazon Linux 2 LTS release The advisory release date does not accurately reflect the date this was fixed An integer overflow flaw was found in the Linux kernel's create_elf_tables() function An unprivileged local user with access to SUID (or otherwise privileged) binary ...
An integer overflow flaw was found in the Linux kernel's create_elf_tables() function An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system ...

Exploits

/* EDB-Note: Systems with less than 32GB of RAM are unlikely to be affected by this issue, due to memory demands during exploitation EDB Note: poc-exploitc */ /* * poc-exploitc for CVE-2018-14634 * Copyright (C) 2018 Qualys, Inc * * This program is free software: you can redistribute it and/or modify * it under the terms of the GNU Gener ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> System Down: A systemd-journald exploit <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Qualys Security A ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1) <!--X-Subject-Header-End--> <!--X-Head-of-Message--> ...

Github Repositories

proof-of-concept (PoC) for linux dists based on Debian, CentOS and RedHat - exploit 1

cve-2018-14634 This is a exploit published for researchers discovered by cloud-based security and compliance solution provider Qualys Affect kernel versions 26x, 310x and 414x To successfully exploit this vulnerability, attackers need to have access to the targeted system and run their exploit that leads to a buffer overflow, thereby resulting in the execution of maliciou

Recent Articles

Facebook monetizes 2FA, Singapore monetizes hacker, and ransomware creeps monetize US Democrats
The Register • Shaun Nichols in San Francisco • 29 Sep 2018

BBFC gets a side job shilling shoes

Roundup One or two things happened this week on the security front, like the elimination of the White House cyber czar, the massive leak of code from Aeroflot , and the debut of UEFI rootkits. A few other stories may have slipped your radar this week. Such as: When they weren't losing tens of millions of user account log-ins this week, the folks over at the house of Zuck were taking heat for another privacy blunder, this time involving two-factor authentication. It seems Facebook has been using ...

Linux kernel 'give me root, now' security hole sighted, dubbed 'Mutagen Astronomy'
The Register • John Leyden • 27 Sep 2018

Red Hat Enterprise and CentOS users at risk

A Linux kernel vulnerability that can only be exploited locally is nonetheless proving a bit of a nuisance. It's a classic local privilege escalation bug, dubbed CVE-2018-14634, and lets an intruder or logged-in rogue user obtain root-level control over the machine. Eggheads at cloud security biz Qualys discovered the programming blunder, which stems from an integer overflow in the open-source kernel's create_elf_tables() function. It's not remotely exploitable, thank $deity, but on a vulnerable...