cvelist/2018/5xxx/CVE-2018-5390.json
2020-07-15 03:01:34 +00:00

273 lines
11 KiB
JSON

{
"CVE_data_meta": {
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2018-5390",
"STATE": "PUBLIC",
"TITLE": "Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Linux Kernel",
"version": {
"version_data": [
{
"affected": ">=",
"version_name": "4.9",
"version_value": "4.9"
}
]
}
}
]
},
"vendor_name": "Linux"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-400"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "RHSA-2018:2785",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2785"
},
{
"name": "VU#962459",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/962459"
},
{
"name": "USN-3741-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3741-2/"
},
{
"name": "RHSA-2018:2776",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2776"
},
{
"name": "RHSA-2018:2933",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2933"
},
{
"name": "RHSA-2018:2403",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2403"
},
{
"name": "RHSA-2018:2395",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2395"
},
{
"name": "USN-3763-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3763-1/"
},
{
"name": "RHSA-2018:2384",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2384"
},
{
"name": "USN-3741-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3741-1/"
},
{
"name": "RHSA-2018:2402",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2402"
},
{
"name": "RHSA-2018:2948",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name": "USN-3742-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3742-2/"
},
{
"name": "1041434",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041434"
},
{
"name": "USN-3732-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3732-2/"
},
{
"name": "104976",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104976"
},
{
"name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html"
},
{
"name": "1041424",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041424"
},
{
"name": "USN-3742-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3742-1/"
},
{
"name": "RHSA-2018:2924",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2924"
},
{
"name": "20180824 Linux and FreeBSD Kernels TCP Reassembly Denial of Service Vulnerabilities Affecting Cisco Products: August 2018",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp"
},
{
"name": "RHSA-2018:2789",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2789"
},
{
"name": "DSA-4266",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4266"
},
{
"name": "RHSA-2018:2645",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2645"
},
{
"name": "USN-3732-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3732-1/"
},
{
"name": "RHSA-2018:2791",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2791"
},
{
"name": "RHSA-2018:2790",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2790"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft",
"url": "http://www.openwall.com/lists/oss-security/2019/06/28/2"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft",
"url": "http://www.openwall.com/lists/oss-security/2019/07/06/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft",
"url": "http://www.openwall.com/lists/oss-security/2019/07/06/4"
},
{
"url": "https://www.oracle.com/security-alerts/cpujul2020.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2020.html"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180815-0003/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180815-0003/"
},
{
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt",
"refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt"
},
{
"name": "https://www.synology.com/support/security/Synology_SA_18_41",
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_18_41"
},
{
"name": "https://support.f5.com/csp/article/K95343321",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K95343321"
},
{
"name": "https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack",
"refsource": "CONFIRM",
"url": "https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack"
},
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e"
},
{
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K95343321?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K95343321?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf"
},
{
"refsource": "CONFIRM",
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}