U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2018-14625 Detail

Description

A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercept or corrupt AF_VSOCK messages destined to other clients.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://access.redhat.com/errata/RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:4154
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14625 Issue Tracking  Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html Mailing List  Third Party Advisory 
https://syzkaller.appspot.com/bug?extid=bd391451452fb0b93039 Third Party Advisory 
https://usn.ubuntu.com/3871-1/ Third Party Advisory 
https://usn.ubuntu.com/3871-3/ Third Party Advisory 
https://usn.ubuntu.com/3871-4/ Third Party Advisory 
https://usn.ubuntu.com/3871-5/ Third Party Advisory 
https://usn.ubuntu.com/3872-1/ Third Party Advisory 
https://usn.ubuntu.com/3878-1/ Third Party Advisory 
https://usn.ubuntu.com/3878-2/ Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') cwe source acceptance level NIST  
CWE-416 Use After Free Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

13 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-14625
NVD Published Date:
09/10/2018
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.