Vulnerability CVE-2018-5390


Published: 2018-08-06

Description:
Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Redhat -> Virtualization 
Redhat -> Enterprise linux desktop 
Linux -> Linux kernel 
F5 -> Big-ip edge gateway 
F5 -> Big-ip fraud protection service 
F5 -> Big-ip global traffic manager 
F5 -> Big-ip link controller 
F5 -> Big-ip local traffic manager 
F5 -> Big-ip policy enforcement manager 
F5 -> Big-ip webaccelerator 
F5 -> Traffix systems signaling delivery controller 
F5 -> Big-ip access policy manager 
F5 -> Big-ip advanced firewall manager 
F5 -> Big-ip analytics 
F5 -> Big-ip application acceleration manager 
F5 -> Big-ip application security manager 
F5 -> Big-ip domain name system 
Debian -> Debian linux 
Cisco -> Collaboration meeting rooms 
Cisco -> Digital network architecture center 
Cisco -> Expressway 
Cisco -> Expressway series 
Cisco -> Meeting management 
Cisco -> Network assurance engine 
Cisco -> Threat grid-cloud 
Cisco -> Webex hybrid data security 
Cisco -> Webex video mesh 
Cisco -> Telepresence conductor firmware 
Cisco -> Telepresence video communication server firmware 
Canonical -> Ubuntu linux 
A10networks -> Advanced core operating system 

 References:
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.securityfocus.com/bid/104976
http://www.securitytracker.com/id/1041424
http://www.securitytracker.com/id/1041434
https://access.redhat.com/errata/RHSA-2018:2384
https://access.redhat.com/errata/RHSA-2018:2395
https://access.redhat.com/errata/RHSA-2018:2402
https://access.redhat.com/errata/RHSA-2018:2403
https://access.redhat.com/errata/RHSA-2018:2645
https://access.redhat.com/errata/RHSA-2018:2776
https://access.redhat.com/errata/RHSA-2018:2785
https://access.redhat.com/errata/RHSA-2018:2789
https://access.redhat.com/errata/RHSA-2018:2790
https://access.redhat.com/errata/RHSA-2018:2791
https://access.redhat.com/errata/RHSA-2018:2924
https://access.redhat.com/errata/RHSA-2018:2933
https://access.redhat.com/errata/RHSA-2018:2948
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html
https://security.netapp.com/advisory/ntap-20180815-0003/
https://support.f5.com/csp/article/K95343321
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp
https://usn.ubuntu.com/3732-1/
https://usn.ubuntu.com/3732-2/
https://usn.ubuntu.com/3741-1/
https://usn.ubuntu.com/3741-2/
https://usn.ubuntu.com/3742-1/
https://usn.ubuntu.com/3742-2/
https://usn.ubuntu.com/3763-1/
https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack
https://www.debian.org/security/2018/dsa-4266
https://www.kb.cert.org/vuls/id/962459
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.synology.com/support/security/Synology_SA_18_41

Copyright 2024, cxsecurity.com

 

Back to Top