Linux Kernel 4.9 Call tcp_collapse_ofo_queue Packet input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability has been found in Linux Kernel 4.9 (Operating System) and classified as problematic. This vulnerability affects the function tcp_collapse_ofo_queue of the component Call Handler. The manipulation as part of a Packet leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect availability. CVE summarizes:

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

The bug was discovered 07/23/2018. The weakness was disclosed 08/06/2018 by Juha-Matti Tilli as confirmed advisory (CERT.org). The advisory is shared for download at kb.cert.org. This vulnerability was named CVE-2018-5390 since 01/11/2018. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are known technical details, but no exploit is available.

The vulnerability was handled as a non-public zero-day exploit for at least 14 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 112026 (RHEL 7 : Virtualization (RHSA-2018:2402) (Foreshadow)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Red Hat Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 237034 (Red Hat Update for kernel-alt (RHSA-2018:2948)).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.kernel.org. A possible mitigation has been published 2 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (112026). The entries 109193, 110288, 110931 and 110932 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.4
VulDB Meta Temp Score: 6.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 112026
Nessus Name: RHEL 7 : Virtualization (RHSA-2018:2402) (Foreshadow)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: git.kernel.org

Timelineinfo

01/11/2018 🔍
07/23/2018 +192 days 🔍
08/06/2018 +13 days 🔍
08/06/2018 +0 days 🔍
08/06/2018 +0 days 🔍
08/07/2018 +1 days 🔍
08/16/2018 +9 days 🔍
08/21/2018 +5 days 🔍
05/01/2023 +1714 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: RHSA-2018:2402
Researcher: Juha-Matti Tilli
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-5390 (🔍)
OVAL: 🔍

SecurityTracker: 1041424
SecurityFocus: 104976 - Linux Kernel 'tcp_input.c' Remote Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 08/07/2018 07:39
Updated: 05/01/2023 09:10
Changes: 08/07/2018 07:39 (81), 03/15/2020 11:36 (5), 05/01/2023 09:07 (5), 05/01/2023 09:10 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!