[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-5391Date: (C)2018-09-13   (M)2024-04-19


The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.8
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1041476
SECTRACK-1041637
BID-105108
DSA-4272
RHSA-2018:2785
RHSA-2018:2791
RHSA-2018:2846
RHSA-2018:2924
RHSA-2018:2925
RHSA-2018:2933
RHSA-2018:2948
RHSA-2018:3083
RHSA-2018:3096
RHSA-2018:3459
RHSA-2018:3540
RHSA-2018:3586
RHSA-2018:3590
USN-3740-1
USN-3740-2
USN-3741-1
USN-3741-2
USN-3742-1
USN-3742-2
VU#641765
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/4
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en
https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f
https://security.netapp.com/advisory/ntap-20181003-0002/
https://support.f5.com/csp/article/K74374841?utm_source=f5support&%3Butm_medium=RSS

CPE    22
cpe:/o:debian:debian_linux:9.0
cpe:/o:microsoft:windows_10:1607
cpe:/o:redhat:enterprise_linux_server:6.0
cpe:/o:linux:linux_kernel
...
CWE    1
CWE-20
OVAL    37
oval:org.secpod.oval:def:89003423
oval:org.secpod.oval:def:115212
oval:org.secpod.oval:def:52110
oval:org.secpod.oval:def:115165
...

© SecPod Technologies