CVE-2018-5391

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size.
Overview
  • CVE ID
  • CVE-2018-5391
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-06T21:29:00
  • Last Modified Date
  • 2022-12-28T18:07:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 3.9 4.18
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.kb.cert.org/vuls/id/641765 Third Party Advisory US Government Resource
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f Patch Vendor Advisory
https://www.debian.org/security/2018/dsa-4272 Mitigation Third Party Advisory
https://usn.ubuntu.com/3742-2/ Third Party Advisory
https://usn.ubuntu.com/3742-1/ Third Party Advisory
https://usn.ubuntu.com/3741-2/ Third Party Advisory
https://usn.ubuntu.com/3741-1/ Third Party Advisory
https://usn.ubuntu.com/3740-2/ Third Party Advisory
https://usn.ubuntu.com/3740-1/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html Mitigation Mailing List Third Party Advisory
http://www.securitytracker.com/id/1041476 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105108 Third Party Advisory VDB Entry
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt Third Party Advisory
http://www.securitytracker.com/id/1041637 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2791 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2785 Third Party Advisory
https://security.netapp.com/advisory/ntap-20181003-0002/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2846 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2933 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2925 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2924 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3459 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3590 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3586 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3540 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
https://support.f5.com/csp/article/K74374841?utm_source=f5support&utm_medium=RSS
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en
https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf
History
Created Old Value New Value Data Type Notes
2022-05-10 17:46:20 Added to TrackCVE
2022-12-03 11:51:15 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-03 11:51:15 2018-09-06T21:29Z 2018-09-06T21:29:00 CVE Published Date updated
2022-12-03 11:51:15 2019-03-21T16:00:54 CVE Modified Date updated
2022-12-03 11:51:15 Modified Vulnerability Status updated
2022-12-28 18:08:12 2022-12-28T18:07:03 CVE Modified Date updated
2022-12-28 18:08:12 Modified Analyzed Vulnerability Status updated
2022-12-28 18:08:12 Weakness Enumeration update