Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.891466
Kategorie:Debian Local Security Checks
Titel:Debian LTS: Security Advisory for linux-4.9 (DLA-1466-1)
Zusammenfassung:Several vulnerabilities have been discovered in the Linux kernel that;may lead to a privilege escalation or denial of service.;;CVE-2018-5390 (SegmentSmack);;Juha-Matti Tilli discovered that a remote attacker can trigger the;worst case code paths for TCP stream reassembly with low rates of;specially crafted packets, leading to remote denial of service.;;CVE-2018-5391 (FragmentSmack);;Juha-Matti Tilli discovered a flaw in the way the Linux kernel;handled reassembly of fragmented IPv4 and IPv6 packets. A remote;attacker can take advantage of this flaw to trigger time and;calculation expensive fragment reassembly algorithms by sending;specially crafted packets, leading to remote denial of service.;;This is mitigated by reducing the default limits on memory usage;for incomplete fragmented packets. The same mitigation can be;achieved without the need to reboot, by setting the sysctls:;;net.ipv4.ipfrag_high_thresh = 262144;;net.ipv6.ip6frag_high_thresh = 262144;;net.ipv4.ipfrag_low_thresh = 196608;;net.ipv6.ip6frag_low_thresh = 196608;;The default values may still be increased by local configuration;if necessary.;;CVE-2018-13405;;Jann Horn discovered that the inode_init_owner function in;fs/inode.c in the Linux kernel allows local users to create files;with an unintended group ownership allowing attackers to escalate;privileges by making a plain file executable and SGID.
Beschreibung:Summary:
Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation or denial of service.

CVE-2018-5390 (SegmentSmack)

Juha-Matti Tilli discovered that a remote attacker can trigger the
worst case code paths for TCP stream reassembly with low rates of
specially crafted packets, leading to remote denial of service.

CVE-2018-5391 (FragmentSmack)

Juha-Matti Tilli discovered a flaw in the way the Linux kernel
handled reassembly of fragmented IPv4 and IPv6 packets. A remote
attacker can take advantage of this flaw to trigger time and
calculation expensive fragment reassembly algorithms by sending
specially crafted packets, leading to remote denial of service.

This is mitigated by reducing the default limits on memory usage
for incomplete fragmented packets. The same mitigation can be
achieved without the need to reboot, by setting the sysctls:

net.ipv4.ipfrag_high_thresh = 262144

net.ipv6.ip6frag_high_thresh = 262144

net.ipv4.ipfrag_low_thresh = 196608

net.ipv6.ip6frag_low_thresh = 196608

The default values may still be increased by local configuration
if necessary.

CVE-2018-13405

Jann Horn discovered that the inode_init_owner function in
fs/inode.c in the Linux kernel allows local users to create files
with an unintended group ownership allowing attackers to escalate
privileges by making a plain file executable and SGID.

Affected Software/OS:
linux-4.9 on Debian Linux

Solution:
For Debian 8 'Jessie', these problems have been fixed in version
4.9.110-3+deb9u2~
deb8u1. This update includes fixes for several
regressions in the latest point release.

The earlier version 4.9.110-3+deb9u1~
deb8u1 included all the above
fixes except for CVE-2018-5391, which may be mitigated as explained
above.

We recommend that you upgrade your linux-4.9 packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-5390
BugTraq ID: 104976
http://www.securityfocus.com/bid/104976
CERT/CC vulnerability note: VU#962459
https://www.kb.cert.org/vuls/id/962459
Cisco Security Advisory: 20180824 Linux and FreeBSD Kernels TCP Reassembly Denial of Service Vulnerabilities Affecting Cisco Products: August 2018
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en
https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://security.netapp.com/advisory/ntap-20180815-0003/
https://support.f5.com/csp/article/K95343321
https://support.f5.com/csp/article/K95343321?utm_source=f5support&utm_medium=RSS
https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.synology.com/support/security/Synology_SA_18_41
Debian Security Information: DSA-4266 (Google Search)
https://www.debian.org/security/2018/dsa-4266
https://www.oracle.com/security-alerts/cpujul2020.html
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
RedHat Security Advisories: RHSA-2018:2384
https://access.redhat.com/errata/RHSA-2018:2384
RedHat Security Advisories: RHSA-2018:2395
https://access.redhat.com/errata/RHSA-2018:2395
RedHat Security Advisories: RHSA-2018:2402
https://access.redhat.com/errata/RHSA-2018:2402
RedHat Security Advisories: RHSA-2018:2403
https://access.redhat.com/errata/RHSA-2018:2403
RedHat Security Advisories: RHSA-2018:2645
https://access.redhat.com/errata/RHSA-2018:2645
RedHat Security Advisories: RHSA-2018:2776
https://access.redhat.com/errata/RHSA-2018:2776
RedHat Security Advisories: RHSA-2018:2785
https://access.redhat.com/errata/RHSA-2018:2785
RedHat Security Advisories: RHSA-2018:2789
https://access.redhat.com/errata/RHSA-2018:2789
RedHat Security Advisories: RHSA-2018:2790
https://access.redhat.com/errata/RHSA-2018:2790
RedHat Security Advisories: RHSA-2018:2791
https://access.redhat.com/errata/RHSA-2018:2791
RedHat Security Advisories: RHSA-2018:2924
https://access.redhat.com/errata/RHSA-2018:2924
RedHat Security Advisories: RHSA-2018:2933
https://access.redhat.com/errata/RHSA-2018:2933
RedHat Security Advisories: RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
http://www.securitytracker.com/id/1041424
http://www.securitytracker.com/id/1041434
https://usn.ubuntu.com/3732-1/
https://usn.ubuntu.com/3732-2/
https://usn.ubuntu.com/3741-1/
https://usn.ubuntu.com/3741-2/
https://usn.ubuntu.com/3742-1/
https://usn.ubuntu.com/3742-2/
https://usn.ubuntu.com/3763-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5391
BugTraq ID: 105108
http://www.securityfocus.com/bid/105108
CERT/CC vulnerability note: VU#641765
https://www.kb.cert.org/vuls/id/641765
Debian Security Information: DSA-4272 (Google Search)
https://www.debian.org/security/2018/dsa-4272
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
RedHat Security Advisories: RHSA-2018:2846
https://access.redhat.com/errata/RHSA-2018:2846
RedHat Security Advisories: RHSA-2018:2925
https://access.redhat.com/errata/RHSA-2018:2925
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
RedHat Security Advisories: RHSA-2018:3459
https://access.redhat.com/errata/RHSA-2018:3459
RedHat Security Advisories: RHSA-2018:3540
https://access.redhat.com/errata/RHSA-2018:3540
RedHat Security Advisories: RHSA-2018:3586
https://access.redhat.com/errata/RHSA-2018:3586
RedHat Security Advisories: RHSA-2018:3590
https://access.redhat.com/errata/RHSA-2018:3590
http://www.securitytracker.com/id/1041476
http://www.securitytracker.com/id/1041637
https://usn.ubuntu.com/3740-1/
https://usn.ubuntu.com/3740-2/
CopyrightCopyright (C) 2018 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.