Executive Summary

Informations
Name CVE-2018-5803 First vendor Publication 2018-06-12
Vendor Cve Last vendor Modification 2019-03-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the "_sctp_make_chunk()" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5803

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 3
Os 3092
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1432.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1260.nasl - Type : ACT_GATHER_INFO
2018-06-26 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-041.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-038.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-035.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-036.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4196.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-993.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2bce10900e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.102
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.51
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.25
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.8
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.121
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.87
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commi...
DEBIAN https://www.debian.org/security/2018/dsa-4187
https://www.debian.org/security/2018/dsa-4188
MISC https://secuniaresearch.flexerasoftware.com/secunia_research/2018-2/
MLIST https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://www.spinics.net/lists/linux-sctp/msg07036.html
https://www.spinics.net/lists/netdev/msg482523.html
REDHAT https://access.redhat.com/errata/RHSA-2018:1854
https://access.redhat.com/errata/RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2019:0641
SECUNIA https://secuniaresearch.flexerasoftware.com/advisories/81331/
UBUNTU https://usn.ubuntu.com/3654-1/
https://usn.ubuntu.com/3654-2/
https://usn.ubuntu.com/3656-1/
https://usn.ubuntu.com/3697-1/
https://usn.ubuntu.com/3697-2/
https://usn.ubuntu.com/3698-1/
https://usn.ubuntu.com/3698-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
Date Informations
2024-03-12 12:53:32
  • Multiple Updates
2024-02-02 01:57:45
  • Multiple Updates
2024-02-01 12:15:53
  • Multiple Updates
2023-12-29 01:51:42
  • Multiple Updates
2023-11-22 01:51:10
  • Multiple Updates
2023-09-05 12:55:39
  • Multiple Updates
2023-09-05 01:15:35
  • Multiple Updates
2023-09-02 12:55:00
  • Multiple Updates
2023-09-02 01:15:52
  • Multiple Updates
2023-08-12 12:58:48
  • Multiple Updates
2023-08-12 01:15:09
  • Multiple Updates
2023-08-11 12:52:45
  • Multiple Updates
2023-08-11 01:15:33
  • Multiple Updates
2023-08-06 12:51:12
  • Multiple Updates
2023-08-06 01:15:05
  • Multiple Updates
2023-08-04 12:51:26
  • Multiple Updates
2023-08-04 01:15:14
  • Multiple Updates
2023-07-14 12:51:26
  • Multiple Updates
2023-07-14 01:15:12
  • Multiple Updates
2023-06-06 12:45:41
  • Multiple Updates
2023-03-29 01:52:49
  • Multiple Updates
2023-03-28 12:15:32
  • Multiple Updates
2023-01-25 01:42:53
  • Multiple Updates
2022-10-11 12:46:02
  • Multiple Updates
2022-10-11 01:15:12
  • Multiple Updates
2022-09-09 01:41:12
  • Multiple Updates
2022-03-11 01:37:54
  • Multiple Updates
2022-02-01 01:35:38
  • Multiple Updates
2021-12-11 12:36:27
  • Multiple Updates
2021-12-11 01:34:23
  • Multiple Updates
2021-08-19 12:31:37
  • Multiple Updates
2021-05-25 12:29:58
  • Multiple Updates
2021-05-04 13:16:16
  • Multiple Updates
2021-04-22 02:31:13
  • Multiple Updates
2021-03-27 01:27:07
  • Multiple Updates
2020-12-12 12:23:45
  • Multiple Updates
2020-12-05 12:25:13
  • Multiple Updates
2020-09-25 01:22:58
  • Multiple Updates
2020-08-11 12:22:54
  • Multiple Updates
2020-08-08 01:22:45
  • Multiple Updates
2020-08-07 12:23:10
  • Multiple Updates
2020-08-07 01:23:54
  • Multiple Updates
2020-08-01 12:22:47
  • Multiple Updates
2020-07-30 01:23:33
  • Multiple Updates
2020-05-24 01:26:17
  • Multiple Updates
2020-05-23 02:17:12
  • Multiple Updates
2020-05-23 01:15:15
  • Multiple Updates
2019-03-27 21:19:36
  • Multiple Updates
2019-03-26 17:19:09
  • Multiple Updates
2018-10-31 13:21:26
  • Multiple Updates
2018-08-09 00:19:40
  • Multiple Updates
2018-07-13 09:19:09
  • Multiple Updates
2018-07-04 09:19:48
  • Multiple Updates
2018-06-20 09:19:27
  • Multiple Updates
2018-06-14 09:19:21
  • Multiple Updates
2018-06-12 21:19:40
  • First insertion