Executive Summary

Summary
Title TCP implementations vulnerable to Denial of Service
Informations
Name VU#962459 First vendor Publication 2018-08-06
Vendor VU-CERT Last vendor Modification 2018-09-14
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#962459

TCP implementations vulnerable to Denial of Service

Original Release date: 06 Aug 2018 | Last revised: 14 Sep 2018

Overview

The Linux kernel versions 4.9+ and supported versions of FreeBSD are vulnerable to denial of service conditions with low rates of specially modified packets.

Description

CWE-400: Uncontrolled Resource Consumption ('Resource Exhaustion') - CVE-2018-5390

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

CWE-400: Uncontrolled Resource Consumption ('Resource Exhaustion') - CVE-2018-6922
A TCP data structure in supported versions of FreeBSD (11, 11.1, 11.2, 10, and 10.4) use an inefficient algorithm to reassemble the data.



For both vulnerabilities, an attacker can induce a denial of service condition by sending specially modified packets within ongoing TCP sessions. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port. Thus, the attacks cannot be performed using spoofed IP addresses.

Impact

An remote attacker may be able to trigger a denial-of-service condition against a system with an available open port.

Solution

Apply a patch
Patches for the Linux kernel are available to address the vulnerability.
Patches for FreeBSD are available to address the vulnerability.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
ADTRANAffected23 Jul 201814 Sep 2018
Akamai Technologies, Inc.Affected27 Jul 201808 Aug 2018
AmazonAffected23 Jul 201814 Sep 2018
Arista Networks, Inc.Affected23 Jul 201807 Aug 2018
Check Point Software TechnologiesAffected23 Jul 201813 Sep 2018
Debian GNU/LinuxAffected23 Jul 201807 Aug 2018
F5 Networks, Inc.Affected23 Jul 201809 Aug 2018
FreeBSD ProjectAffected23 Jul 201808 Aug 2018
Juniper NetworksAffected23 Jul 201807 Aug 2018
UbuntuAffected23 Jul 201807 Aug 2018
BroadcomNot Affected23 Jul 201811 Sep 2018
SUSE LinuxNot Affected23 Jul 201814 Sep 2018
ZyxelNot Affected23 Jul 201816 Aug 2018
3com IncUnknown23 Jul 201823 Jul 2018
A10 NetworksUnknown27 Jul 201827 Jul 2018
If you are a vendor and your product is affected, let us know.View More »

CVSS Metrics (Learn More)

GroupScoreVector
Base7.1AV:N/AC:M/Au:N/C:N/I:N/A:C
Temporal6.4E:POC/RL:ND/RC:C
Environmental6.4CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

  • https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e
  • https://www.spinics.net/lists/netdev/msg514742.html
  • https://www.freebsd.org/security/advisories/FreeBSD-SA-18:08.tcp.asc

Credit

Thanks to Juha-Matti Tilli (Aalto University, Department of Communications and Networking / Nokia Bell Labs) for reporting these vulnerabilities.

This document was written by Trent Novelly.

Other Information

  • CVE IDs:CVE-2018-5390CVE-2018-6922
  • Date Public:23 Jul 2018
  • Date First Published:06 Aug 2018
  • Date Last Updated:14 Sep 2018
  • Document Revision:29

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/962459

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 6
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 88
Application 77
Application 80
Application 74
Application 99
Application 75
Application 73
Application 69
Application 93
Application 89
Application 93
Application 78
Application 84
Application 1
Application 1
Application 1
Application 1
Application 1
Hardware 7
Hardware 6
Os 9
Os 4
Os 2
Os 19
Os 3155
Os 1
Os 1
Os 6
Os 6
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL95343321.nasl - Type : ACT_GATHER_INFO
2018-12-05 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0101.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote AIX host is missing a security patch.
File : aix_IJ09625.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote AIX host is missing a security patch.
File : aix_IJ09624.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote AIX host is missing a security patch.
File : aix_IJ09623.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote AIX host is missing a security patch.
File : aix_IJ09622.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote AIX host is missing a security patch.
File : aix_IJ09621.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote AIX host is missing a security patch.
File : aix_IJ09620.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote AIX host is missing a security patch.
File : aix_IJ09619.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote AIX host is missing a security patch.
File : aix_IJ09618.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1345.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1322.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1279.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1278.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-063.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-055.nasl - Type : ACT_GATHER_INFO
2018-08-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1466.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2390.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2384.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1050.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3c2eea8c99bf11e88beea4badb2f4699.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4266.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1049.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2018-10-11 17:21:50
  • Multiple Updates
2018-09-15 00:18:23
  • Multiple Updates
2018-08-16 21:18:15
  • Multiple Updates
2018-08-15 17:18:53
  • Multiple Updates
2018-08-09 21:18:55
  • Multiple Updates
2018-08-08 17:18:24
  • Multiple Updates
2018-08-07 00:21:17
  • Multiple Updates
2018-08-06 21:18:29
  • First insertion