Lucene search

K
archlinuxArchLinuxASA-201808-5
HistoryAug 08, 2018 - 12:00 a.m.

[ASA-201808-5] linux-lts: denial of service

2018-08-0800:00:00
security.archlinux.org
29

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.783 High

EPSS

Percentile

98.3%

Arch Linux Security Advisory ASA-201808-5

Severity: High
Date : 2018-08-08
CVE-ID : CVE-2018-5390
Package : linux-lts
Type : denial of service
Remote : Yes
Link : https://security.archlinux.org/AVG-748

Summary

The package linux-lts before version 4.14.59-1 is vulnerable to denial
of service.

Resolution

Upgrade to 4.14.59-1.

pacman -Syu “linux-lts>=4.14.59-1”

The problem has been fixed upstream in version 4.14.59.

Workaround

None.

Description

A flaw named SegmentSmack was found in the way the Linux kernel handled
specially crafted TCP packets. A remote attacker could use this flaw to
trigger time and calculation expensive calls to
tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending
specially modified packets within ongoing TCP sessions which could lead
to a CPU saturation and hence a denial of service on the system.
Maintaining the denial of service condition requires continuous two-way
TCP sessions to a reachable open port, thus the attacks cannot be
performed using spoofed IP addresses.

Impact

A remote attacker is able to saturate the CPU and hence cause a denial
of service on the host system by sending specially modified packets
within ongoing TCP sessions.

References

https://www.kb.cert.org/vuls/id/962459
https://www.spinics.net/lists/netdev/msg514742.html
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=72cd43ba64fc172a443410ce01645895850844c8
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f4a3313d8e2ca9fd8d8f45e40a2903ba782607e7
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3d4bf93ac12003f9b8e1e2de37fe27983deebdcf
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8541b21e781a22dce52a74fef0b9bed00404a1cd
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=58152ecbbcc6a0ce7fddd5bf5f6ee535834ece0c
https://security.archlinux.org/CVE-2018-5390

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanylinux-lts< 4.14.59-1UNKNOWN

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.783 High

EPSS

Percentile

98.3%