Executive Summary

Informations
Name CVE-2018-5391 First vendor Publication 2018-09-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5391

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 130
Application 118
Application 120
Application 113
Application 139
Application 115
Application 84
Application 107
Application 132
Application 129
Application 133
Application 118
Application 94
Application 1
Hardware 7
Hardware 6
Os 4
Os 2
Os 3158
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 2
Os 1
Os 2
Os 2
Os 6
Os 4
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-075.nasl - Type : ACT_GATHER_INFO
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1352.nasl - Type : ACT_GATHER_INFO
2018-10-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2846.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1278.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1279.nasl - Type : ACT_GATHER_INFO
2018-08-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1466.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1058.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1058.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4272.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://support.f5.com/csp/article/K74374841?utm_source=f5support&amp%3Bu...
Source Url
BID http://www.securityfocus.com/bid/105108
CERT-VN https://www.kb.cert.org/vuls/id/641765
CONFIRM http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linu...
https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf
https://security.netapp.com/advisory/ntap-20181003-0002/
DEBIAN https://www.debian.org/security/2018/dsa-4272
MISC https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id...
MLIST http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2785
https://access.redhat.com/errata/RHSA-2018:2791
https://access.redhat.com/errata/RHSA-2018:2846
https://access.redhat.com/errata/RHSA-2018:2924
https://access.redhat.com/errata/RHSA-2018:2925
https://access.redhat.com/errata/RHSA-2018:2933
https://access.redhat.com/errata/RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3459
https://access.redhat.com/errata/RHSA-2018:3540
https://access.redhat.com/errata/RHSA-2018:3586
https://access.redhat.com/errata/RHSA-2018:3590
SECTRACK http://www.securitytracker.com/id/1041476
http://www.securitytracker.com/id/1041637
UBUNTU https://usn.ubuntu.com/3740-1/
https://usn.ubuntu.com/3740-2/
https://usn.ubuntu.com/3741-1/
https://usn.ubuntu.com/3741-2/
https://usn.ubuntu.com/3742-1/
https://usn.ubuntu.com/3742-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
Date Informations
2024-03-12 12:52:58
  • Multiple Updates
2024-02-02 01:57:11
  • Multiple Updates
2024-02-01 12:15:50
  • Multiple Updates
2023-12-29 01:51:09
  • Multiple Updates
2023-11-22 01:50:37
  • Multiple Updates
2023-11-07 21:41:26
  • Multiple Updates
2023-09-30 01:48:29
  • Multiple Updates
2023-09-05 12:55:05
  • Multiple Updates
2023-09-05 01:15:32
  • Multiple Updates
2023-09-02 12:54:26
  • Multiple Updates
2023-09-02 01:15:49
  • Multiple Updates
2023-08-12 12:58:15
  • Multiple Updates
2023-08-12 01:15:05
  • Multiple Updates
2023-08-11 12:52:13
  • Multiple Updates
2023-08-11 01:15:30
  • Multiple Updates
2023-08-06 12:50:40
  • Multiple Updates
2023-08-06 01:15:02
  • Multiple Updates
2023-08-04 12:50:54
  • Multiple Updates
2023-08-04 01:15:10
  • Multiple Updates
2023-07-14 12:50:55
  • Multiple Updates
2023-07-14 01:15:09
  • Multiple Updates
2023-06-06 12:45:11
  • Multiple Updates
2023-03-29 01:52:19
  • Multiple Updates
2023-03-28 12:15:29
  • Multiple Updates
2023-03-04 01:44:57
  • Multiple Updates
2023-02-10 01:42:55
  • Multiple Updates
2023-01-25 01:42:26
  • Multiple Updates
2022-12-28 21:27:26
  • Multiple Updates
2022-10-11 12:45:35
  • Multiple Updates
2022-10-11 01:15:07
  • Multiple Updates
2022-09-09 01:40:47
  • Multiple Updates
2022-03-11 01:37:32
  • Multiple Updates
2022-02-01 01:35:17
  • Multiple Updates
2021-12-11 12:36:04
  • Multiple Updates
2021-12-11 01:34:03
  • Multiple Updates
2021-08-19 12:31:17
  • Multiple Updates
2021-05-25 12:29:41
  • Multiple Updates
2021-05-04 13:15:37
  • Multiple Updates
2021-04-22 02:30:59
  • Multiple Updates
2021-03-27 01:26:51
  • Multiple Updates
2020-12-12 12:23:31
  • Multiple Updates
2020-12-05 12:24:59
  • Multiple Updates
2020-09-25 01:22:45
  • Multiple Updates
2020-08-11 12:22:41
  • Multiple Updates
2020-08-08 01:22:32
  • Multiple Updates
2020-08-07 12:22:57
  • Multiple Updates
2020-08-07 01:23:41
  • Multiple Updates
2020-08-01 12:22:34
  • Multiple Updates
2020-07-30 01:23:20
  • Multiple Updates
2020-05-24 01:26:04
  • Multiple Updates
2020-05-23 02:16:55
  • Multiple Updates
2020-05-23 01:14:55
  • Multiple Updates
2019-03-21 21:19:21
  • Multiple Updates
2019-03-15 21:19:23
  • Multiple Updates
2019-03-11 17:19:29
  • Multiple Updates
2018-12-18 12:08:53
  • Multiple Updates
2018-12-15 12:09:07
  • Multiple Updates
2018-11-30 12:09:45
  • Multiple Updates
2018-11-22 00:20:20
  • Multiple Updates
2018-11-19 21:19:36
  • Multiple Updates
2018-11-16 21:19:42
  • Multiple Updates
2018-11-14 17:19:23
  • Multiple Updates
2018-11-07 17:20:19
  • Multiple Updates
2018-10-31 13:21:26
  • Multiple Updates
2018-10-17 17:19:43
  • Multiple Updates
2018-10-10 17:19:42
  • Multiple Updates
2018-10-04 17:19:54
  • Multiple Updates
2018-09-26 17:19:31
  • Multiple Updates
2018-09-12 17:19:21
  • Multiple Updates
2018-09-07 17:19:48
  • Multiple Updates
2018-09-07 00:19:30
  • First insertion