Executive Summary

Informations
Name CVE-2018-5390 First vendor Publication 2018-08-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5390

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 6
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 88
Application 77
Application 80
Application 74
Application 99
Application 75
Application 73
Application 69
Application 93
Application 89
Application 93
Application 78
Application 84
Application 1
Application 1
Application 1
Application 1
Application 1
Hardware 7
Hardware 6
Os 9
Os 4
Os 2
Os 3155
Os 1
Os 1
Os 6
Os 6
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL95343321.nasl - Type : ACT_GATHER_INFO
2018-12-05 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0101.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1345.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1322.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1278.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1279.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-063.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-055.nasl - Type : ACT_GATHER_INFO
2018-08-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1466.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2384.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2390.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1050.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1049.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4266.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://support.f5.com/csp/article/K95343321?utm_source=f5support&amp%3Bu...
Source Url
BID http://www.securityfocus.com/bid/104976
CERT-VN https://www.kb.cert.org/vuls/id/962459
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
CONFIRM http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linu...
https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f...
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+Stru...
https://security.netapp.com/advisory/ntap-20180815-0003/
https://support.f5.com/csp/article/K95343321
https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-...
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.synology.com/support/security/Synology_SA_18_41
DEBIAN https://www.debian.org/security/2018/dsa-4266
MISC https://www.oracle.com/security-alerts/cpujul2020.html
MLIST http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html
REDHAT https://access.redhat.com/errata/RHSA-2018:2384
https://access.redhat.com/errata/RHSA-2018:2395
https://access.redhat.com/errata/RHSA-2018:2402
https://access.redhat.com/errata/RHSA-2018:2403
https://access.redhat.com/errata/RHSA-2018:2645
https://access.redhat.com/errata/RHSA-2018:2776
https://access.redhat.com/errata/RHSA-2018:2785
https://access.redhat.com/errata/RHSA-2018:2789
https://access.redhat.com/errata/RHSA-2018:2790
https://access.redhat.com/errata/RHSA-2018:2791
https://access.redhat.com/errata/RHSA-2018:2924
https://access.redhat.com/errata/RHSA-2018:2933
https://access.redhat.com/errata/RHSA-2018:2948
SECTRACK http://www.securitytracker.com/id/1041424
http://www.securitytracker.com/id/1041434
UBUNTU https://usn.ubuntu.com/3732-1/
https://usn.ubuntu.com/3732-2/
https://usn.ubuntu.com/3741-1/
https://usn.ubuntu.com/3741-2/
https://usn.ubuntu.com/3742-1/
https://usn.ubuntu.com/3742-2/
https://usn.ubuntu.com/3763-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
Date Informations
2024-03-12 12:52:57
  • Multiple Updates
2024-02-02 01:57:10
  • Multiple Updates
2024-02-01 12:15:49
  • Multiple Updates
2023-12-29 01:51:09
  • Multiple Updates
2023-11-22 01:50:37
  • Multiple Updates
2023-11-07 21:41:34
  • Multiple Updates
2023-09-05 12:55:05
  • Multiple Updates
2023-09-05 01:15:32
  • Multiple Updates
2023-09-02 12:54:26
  • Multiple Updates
2023-09-02 01:15:49
  • Multiple Updates
2023-08-12 12:58:15
  • Multiple Updates
2023-08-12 01:15:05
  • Multiple Updates
2023-08-11 12:52:12
  • Multiple Updates
2023-08-11 01:15:29
  • Multiple Updates
2023-08-06 12:50:40
  • Multiple Updates
2023-08-06 01:15:01
  • Multiple Updates
2023-08-04 12:50:54
  • Multiple Updates
2023-08-04 01:15:10
  • Multiple Updates
2023-07-14 12:50:54
  • Multiple Updates
2023-07-14 01:15:08
  • Multiple Updates
2023-06-06 12:45:11
  • Multiple Updates
2023-03-29 01:52:19
  • Multiple Updates
2023-03-28 12:15:28
  • Multiple Updates
2023-03-04 01:44:57
  • Multiple Updates
2023-02-10 01:42:55
  • Multiple Updates
2023-01-25 01:42:26
  • Multiple Updates
2022-10-11 12:45:35
  • Multiple Updates
2022-10-11 01:15:07
  • Multiple Updates
2022-09-09 01:40:47
  • Multiple Updates
2022-05-13 01:37:39
  • Multiple Updates
2022-03-11 01:37:32
  • Multiple Updates
2022-02-01 01:35:17
  • Multiple Updates
2021-12-11 12:36:04
  • Multiple Updates
2021-12-11 01:34:03
  • Multiple Updates
2021-08-19 12:31:17
  • Multiple Updates
2021-05-25 12:29:41
  • Multiple Updates
2021-05-04 13:20:42
  • Multiple Updates
2021-04-22 02:35:38
  • Multiple Updates
2021-04-06 01:25:59
  • Multiple Updates
2021-03-27 01:26:51
  • Multiple Updates
2020-12-12 12:23:31
  • Multiple Updates
2020-12-05 12:24:59
  • Multiple Updates
2020-10-09 01:22:54
  • Multiple Updates
2020-09-25 00:22:43
  • Multiple Updates
2020-09-18 21:23:04
  • Multiple Updates
2020-08-11 12:22:41
  • Multiple Updates
2020-08-08 01:22:32
  • Multiple Updates
2020-08-07 12:22:57
  • Multiple Updates
2020-08-07 01:23:41
  • Multiple Updates
2020-08-01 12:22:33
  • Multiple Updates
2020-07-30 01:23:20
  • Multiple Updates
2020-07-15 09:22:54
  • Multiple Updates
2020-06-11 12:21:51
  • Multiple Updates
2020-05-24 01:26:03
  • Multiple Updates
2020-05-23 02:16:54
  • Multiple Updates
2020-05-23 01:14:55
  • Multiple Updates
2019-07-01 17:18:25
  • Multiple Updates
2019-06-29 05:19:30
  • Multiple Updates
2019-03-11 17:19:29
  • Multiple Updates
2019-01-17 00:19:24
  • Multiple Updates
2018-12-18 12:08:53
  • Multiple Updates
2018-12-15 12:09:07
  • Multiple Updates
2018-12-01 00:19:04
  • Multiple Updates
2018-11-22 12:09:25
  • Multiple Updates
2018-11-15 12:09:37
  • Multiple Updates
2018-11-08 00:20:08
  • Multiple Updates
2018-11-07 17:20:19
  • Multiple Updates
2018-10-31 13:21:26
  • Multiple Updates
2018-10-30 12:11:43
  • Multiple Updates
2018-10-17 17:19:43
  • Multiple Updates
2018-10-11 17:19:47
  • Multiple Updates
2018-09-26 17:19:31
  • Multiple Updates
2018-09-11 17:19:48
  • Multiple Updates
2018-09-05 17:19:39
  • Multiple Updates
2018-08-29 00:20:03
  • Multiple Updates
2018-08-25 17:20:10
  • Multiple Updates
2018-08-21 17:19:42
  • Multiple Updates
2018-08-16 17:19:28
  • Multiple Updates
2018-08-15 17:19:46
  • Multiple Updates
2018-08-09 09:19:26
  • Multiple Updates
2018-08-08 09:19:49
  • Multiple Updates
2018-08-07 00:19:20
  • First insertion