Bugzilla – Bug 1102340
VUL-0: CVE-2018-5390: kernel: denial of service conditions with low rates of specially modified packets aka "SegmentSmack"
Last modified: 2020-06-12 20:52:43 UTC
I prepared branch users/mkubecek/SLE15/1102340 with the five commits from comment 10 and b0675cadb537 ("net: add rb_to_skb() and other rb tree helpers") which makes code easier to read (and those commits easier to apply).
Great, let me know once when the branch is ready for merging into SLE15_EMBARGO.
CERT has set the CRD for this to: CRD: 2018-08-06 (no specific time)
TID DRAFT: https://www.suse.com/de-de/support/kb/doc/?id=7023243
I started a blog https://www.suse.com/c/suse-addresses-segmentsmack-attack/
https://www.kb.cert.org/vuls/id/962459 Vulnerability Note VU#962459 Linux Kernel TCP implementation vulnerable to Denial of Service Original Release date: 06 Aug 2018 | Last revised: 06 Aug 2018 Print Document Tweet Like Me Share Overview The Linux kernel, versions 4.9+, is vulnerable to denial of service conditions with low rates of specially modified packets. Description CWE-400: Uncontrolled Resource Consumption ('Resource Exhaustion') - CVE-2018-5390 Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service. An attacker can induce a denial of service condition by sending specially modified packets within ongoing TCP sessions. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port. Thus, the attacks cannot be performed using spoofed IP addresses. Impact An remote attacker may be able to trigger a denial-of-service condition against a system with an available open port. Solution Apply a patch Patches for the Linux kernel are available to address the vulnerability.
This is an autogenerated message for OBS integration: This bug (1102340) was mentioned in https://build.opensuse.org/request/show/627749 15.0 / kernel-source
SUSE-SU-2018:2222-1: An update that solves 8 vulnerabilities and has 132 fixes is now available. Category: security (important) Bug References: 1012382,1037697,1046299,1046300,1046302,1046303,1046305,1046306,1046307,1046533,1046543,1048129,1050242,1050529,1050536,1050538,1050540,1050549,1051510,1054245,1056651,1056787,1058115,1058169,1058659,1060463,1066110,1068032,1075087,1075360,1075876,1077338,1077761,1077989,1078248,1085042,1085536,1085539,1086282,1086283,1086286,1086301,1086313,1086314,1086319,1086323,1086324,1086457,1086652,1087092,1087202,1087217,1087233,1087978,1088821,1088866,1090098,1090888,1091041,1091171,1091424,1091860,1092472,1093035,1093118,1093148,1093290,1093666,1094119,1094244,1094978,1095155,1095337,1096330,1096529,1096790,1096793,1097034,1097583,1097584,1097585,1097586,1097587,1097588,1097941,1097961,1098050,1098236,1098401,1098599,1098626,1098633,1098706,1098983,1098995,1099029,1099041,1099109,1099142,1099183,1099193,1099715,1099792,1099918,1099924,1099966,1100132,1100209,1100340,1100362,1100382,1100416,1100418,1100491,1100602,1100633,1100843,1100884,1101143,1101296,1101315,1101324,1101337,1101352,1101564,1101669,1101674,1101789,1101813,1101816,1102088,1102097,1102147,1102340,1102512,1102851,1103216,1103220,1103230,1103421 CVE References: CVE-2017-18344,CVE-2017-5753,CVE-2018-1118,CVE-2018-13053,CVE-2018-13405,CVE-2018-13406,CVE-2018-5390,CVE-2018-9385 Sources used: SUSE Linux Enterprise Module for Public Cloud 15 (src): kernel-azure-4.12.14-5.8.1, kernel-source-azure-4.12.14-5.8.1, kernel-syms-azure-4.12.14-5.8.1
SUSE-SU-2018:2223-1: An update that solves two vulnerabilities and has 75 fixes is now available. Category: security (important) Bug References: 1012382,1037697,1046299,1046300,1046302,1046303,1046305,1046306,1046307,1046533,1046543,1050242,1050536,1050538,1050540,1051510,1054245,1056651,1056787,1058169,1058659,1060463,1068032,1075087,1075360,1077338,1077761,1077989,1085042,1085536,1085539,1086301,1086313,1086314,1086324,1086457,1087092,1087202,1087217,1087233,1090098,1090888,1091041,1091171,1093148,1093666,1094119,1096330,1097583,1097584,1097585,1097586,1097587,1097588,1098633,1099193,1100132,1100884,1101143,1101337,1101352,1101564,1101669,1101674,1101789,1101813,1101816,1102088,1102097,1102147,1102340,1102512,1102851,1103216,1103220,1103230,1103421 CVE References: CVE-2017-18344,CVE-2018-5390 Sources used: SUSE Linux Enterprise Workstation Extension 15 (src): kernel-default-4.12.14-25.6.1 SUSE Linux Enterprise Module for Live Patching 15 (src): kernel-default-4.12.14-25.6.1, kernel-livepatch-SLE15_Update_2-1-1.3.1 SUSE Linux Enterprise Module for Legacy Software 15 (src): kernel-default-4.12.14-25.6.1 SUSE Linux Enterprise Module for Development Tools 15 (src): kernel-docs-4.12.14-25.6.1, kernel-obs-build-4.12.14-25.6.1, kernel-source-4.12.14-25.6.1, kernel-syms-4.12.14-25.6.1, kernel-vanilla-4.12.14-25.6.1 SUSE Linux Enterprise Module for Basesystem 15 (src): kernel-default-4.12.14-25.6.1, kernel-source-4.12.14-25.6.1, kernel-zfcpdump-4.12.14-25.6.1 SUSE Linux Enterprise High Availability 15 (src): kernel-default-4.12.14-25.6.1
openSUSE Factory is fixed with the 4.17.12 kernel, which was released as snapshot on August 6th afternoon.
also leap 15.0 update released now.
openSUSE-SU-2018:2242-1: An update that solves two vulnerabilities and has 87 fixes is now available. Category: security (important) Bug References: 1012382,1037697,1046299,1046300,1046302,1046303,1046305,1046306,1046307,1046533,1046543,1050242,1050536,1050538,1050540,1051510,1054245,1056651,1056787,1058169,1058659,1060463,1066110,1068032,1075087,1075360,1077338,1077761,1077989,1085042,1085536,1085539,1086301,1086313,1086314,1086324,1086457,1087092,1087202,1087217,1087233,1090098,1090888,1091041,1091171,1093148,1093666,1094119,1096330,1097583,1097584,1097585,1097586,1097587,1097588,1098633,1099193,1100132,1100884,1101143,1101337,1101352,1101465,1101564,1101669,1101674,1101789,1101813,1101816,1102088,1102097,1102147,1102340,1102512,1102851,1103216,1103220,1103230,1103356,1103421,1103517,1103723,1103724,1103725,1103726,1103727,1103728,1103729,1103730 CVE References: CVE-2017-18344,CVE-2018-5390 Sources used: openSUSE Leap 15.0 (src): kernel-debug-4.12.14-lp150.12.10.1, kernel-default-4.12.14-lp150.12.10.1, kernel-docs-4.12.14-lp150.12.10.1, kernel-kvmsmall-4.12.14-lp150.12.10.1, kernel-obs-build-4.12.14-lp150.12.10.1, kernel-obs-qa-4.12.14-lp150.12.10.1, kernel-source-4.12.14-lp150.12.10.1, kernel-syms-4.12.14-lp150.12.10.1, kernel-vanilla-4.12.14-lp150.12.10.1
This is an autogenerated message for OBS integration: This bug (1102340) was mentioned in https://build.opensuse.org/request/show/629279 42.3 / kernel-source
SUSE-SU-2018:2328-1: An update that solves 5 vulnerabilities and has 29 fixes is now available. Category: security (important) Bug References: 1012382,1082653,1085042,1085536,1087081,1089343,1090123,1090435,1092001,1094244,1095643,1096978,1097771,1099858,1100132,1100930,1101658,1101789,1102188,1102197,1102203,1102205,1102207,1102211,1102214,1102215,1102340,1102394,1102683,1102851,1103119,1103580,1103745,1103884 CVE References: CVE-2017-18344,CVE-2018-14734,CVE-2018-3620,CVE-2018-3646,CVE-2018-5390 Sources used: SUSE Linux Enterprise Workstation Extension 12-SP3 (src): kernel-default-4.4.143-94.47.1 SUSE Linux Enterprise Software Development Kit 12-SP3 (src): dpdk-16.11.6-8.7.2, dpdk-thunderx-16.11.6-8.7.2, kernel-docs-4.4.143-94.47.1, kernel-obs-build-4.4.143-94.47.1 SUSE Linux Enterprise Server 12-SP3 (src): dpdk-16.11.6-8.7.2, dpdk-thunderx-16.11.6-8.7.2, kernel-default-4.4.143-94.47.1, kernel-source-4.4.143-94.47.1, kernel-syms-4.4.143-94.47.1, lttng-modules-2.7.1-8.4.2 SUSE Linux Enterprise Live Patching 12-SP3 (src): kgraft-patch-SLE12-SP3_Update_16-1-4.5.1 SUSE Linux Enterprise High Availability 12-SP3 (src): kernel-default-4.4.143-94.47.1 SUSE Linux Enterprise Desktop 12-SP3 (src): kernel-default-4.4.143-94.47.1, kernel-source-4.4.143-94.47.1, kernel-syms-4.4.143-94.47.1 SUSE CaaS Platform ALL (src): kernel-default-4.4.143-94.47.1 SUSE CaaS Platform 3.0 (src): kernel-default-4.4.143-94.47.1
SUSE-SU-2018:2344-1: An update that solves 11 vulnerabilities and has 18 fixes is now available. Category: security (important) Bug References: 1064232,1076110,1083635,1085042,1086652,1087081,1089343,1090123,1091171,1094248,1096130,1096480,1096978,1097140,1097551,1098016,1098425,1098435,1099924,1100089,1100416,1100418,1100491,1101557,1102340,1102851,1103097,1103119,1103580 CVE References: CVE-2017-18344,CVE-2018-13053,CVE-2018-13405,CVE-2018-13406,CVE-2018-14734,CVE-2018-3620,CVE-2018-3646,CVE-2018-5390,CVE-2018-5391,CVE-2018-5814,CVE-2018-9385 Sources used: SUSE OpenStack Cloud 7 (src): kernel-default-4.4.121-92.92.1, kernel-source-4.4.121-92.92.1, kernel-syms-4.4.121-92.92.1, kgraft-patch-SLE12-SP2_Update_24-1-3.7.1, lttng-modules-2.7.1-9.4.1 SUSE Linux Enterprise Server for SAP 12-SP2 (src): kernel-default-4.4.121-92.92.1, kernel-source-4.4.121-92.92.1, kernel-syms-4.4.121-92.92.1, kgraft-patch-SLE12-SP2_Update_24-1-3.7.1, lttng-modules-2.7.1-9.4.1 SUSE Linux Enterprise Server 12-SP2-LTSS (src): kernel-default-4.4.121-92.92.1, kernel-source-4.4.121-92.92.1, kernel-syms-4.4.121-92.92.1, kgraft-patch-SLE12-SP2_Update_24-1-3.7.1, lttng-modules-2.7.1-9.4.1 SUSE Linux Enterprise High Availability 12-SP2 (src): kernel-default-4.4.121-92.92.1 SUSE Enterprise Storage 4 (src): kernel-default-4.4.121-92.92.1, kernel-source-4.4.121-92.92.1, kernel-syms-4.4.121-92.92.1, kgraft-patch-SLE12-SP2_Update_24-1-3.7.1, lttng-modules-2.7.1-9.4.1 OpenStack Cloud Magnum Orchestration 7 (src): kernel-default-4.4.121-92.92.1
SUSE-SU-2018:2374-1: An update that solves 6 vulnerabilities and has 63 fixes is now available. Category: security (important) Bug References: 1012382,1023711,1064232,1076110,1078216,1082653,1082979,1085042,1085536,1085657,1087081,1087659,1089343,1089525,1090123,1090340,1090435,1090888,1091107,1092001,1092207,1093777,1094120,1094244,1095453,1095643,1096790,1096978,1097034,1097501,1097771,1098599,1099306,1099713,1099792,1099810,1099858,1099918,1099966,1099993,1100089,1100132,1100340,1100843,1100930,1101296,1101331,1101658,1101789,1102188,1102197,1102203,1102205,1102207,1102211,1102214,1102215,1102340,1102394,1102683,1102851,1103097,1103119,1103580,1103717,1103745,1103884,1104174,997935 CVE References: CVE-2017-18344,CVE-2018-14734,CVE-2018-3620,CVE-2018-3646,CVE-2018-5390,CVE-2018-5391 Sources used: SUSE Linux Enterprise Software Development Kit 12-SP3 (src): kernel-docs-azure-4.4.143-4.13.1 SUSE Linux Enterprise Server 12-SP3 (src): kernel-azure-4.4.143-4.13.1, kernel-source-azure-4.4.143-4.13.1
openSUSE-SU-2018:2404-1: An update that solves 14 vulnerabilities and has 41 fixes is now available. Category: security (important) Bug References: 1012382,1082653,1082979,1085042,1085536,1086457,1087081,1089343,1090123,1090435,1092001,1094244,1095643,1096978,1097771,1099811,1099813,1099844,1099845,1099846,1099849,1099858,1099863,1099864,1100132,1100930,1101331,1101658,1101789,1101841,1102188,1102197,1102203,1102205,1102207,1102211,1102214,1102215,1102340,1102394,1102683,1102851,1103097,1103119,1103269,1103445,1103580,1103717,1103745,1103884,1104174,1104319,1104365,1104494,1104495 CVE References: CVE-2017-18344,CVE-2018-10876,CVE-2018-10877,CVE-2018-10878,CVE-2018-10879,CVE-2018-10880,CVE-2018-10881,CVE-2018-10882,CVE-2018-10883,CVE-2018-14734,CVE-2018-3620,CVE-2018-3646,CVE-2018-5390,CVE-2018-5391 Sources used: openSUSE Leap 42.3 (src): kernel-debug-4.4.143-65.1, kernel-default-4.4.143-65.1, kernel-docs-4.4.143-65.1, kernel-obs-build-4.4.143-65.1, kernel-obs-qa-4.4.143-65.1, kernel-source-4.4.143-65.1, kernel-syms-4.4.143-65.1, kernel-vanilla-4.4.143-65.1
openSUSE-SU-2018:2407-1: An update that solves 12 vulnerabilities and has 60 fixes is now available. Category: security (important) Bug References: 1065600,1081917,1083647,1086288,1086314,1086315,1086317,1086327,1086331,1086906,1087081,1087092,1089343,1090888,1097104,1097577,1097808,1099811,1099813,1099844,1099845,1099846,1099849,1099863,1099864,1100132,1101116,1101828,1101832,1101833,1101837,1101839,1101841,1101843,1101844,1101845,1101847,1101852,1101853,1101867,1101872,1101874,1101875,1101882,1101883,1101885,1101887,1101890,1101891,1101893,1101895,1101896,1101900,1101902,1101903,1102340,1103097,1103269,1103277,1103363,1103445,1103886,1104066,1104211,1104319,1104353,1104365,1104427,1104494,1104495,1104708,1104777 CVE References: CVE-2018-10853,CVE-2018-10876,CVE-2018-10877,CVE-2018-10878,CVE-2018-10879,CVE-2018-10880,CVE-2018-10881,CVE-2018-10882,CVE-2018-10883,CVE-2018-3620,CVE-2018-3646,CVE-2018-5391 Sources used: openSUSE Leap 15.0 (src): kernel-debug-4.12.14-lp150.12.16.1, kernel-default-4.12.14-lp150.12.16.1, kernel-docs-4.12.14-lp150.12.16.1, kernel-kvmsmall-4.12.14-lp150.12.16.1, kernel-obs-build-4.12.14-lp150.12.16.1, kernel-obs-qa-4.12.14-lp150.12.16.1, kernel-source-4.12.14-lp150.12.16.1, kernel-syms-4.12.14-lp150.12.16.1, kernel-vanilla-4.12.14-lp150.12.16.1
SUSE-SU-2018:2596-1: An update that solves 15 vulnerabilities and has 58 fixes is now available. Category: security (important) Bug References: 1012382,1064232,1065364,1068032,1076110,1082653,1082979,1085042,1085536,1086457,1087081,1089343,1090123,1090435,1091171,1091860,1092001,1094244,1095643,1096254,1096978,1097771,1098253,1098599,1099792,1099811,1099813,1099844,1099845,1099846,1099849,1099858,1099863,1099864,1100132,1100843,1100930,1101296,1101331,1101658,1101789,1101822,1101841,1102188,1102197,1102203,1102205,1102207,1102211,1102214,1102215,1102340,1102394,1102683,1102715,1102797,1102851,1103097,1103119,1103269,1103445,1103580,1103717,1103745,1103884,1104174,1104319,1104365,1104494,1104495,1104897,1105292,970506 CVE References: CVE-2017-18344,CVE-2018-10876,CVE-2018-10877,CVE-2018-10878,CVE-2018-10879,CVE-2018-10880,CVE-2018-10881,CVE-2018-10882,CVE-2018-10883,CVE-2018-14734,CVE-2018-3620,CVE-2018-3646,CVE-2018-5390,CVE-2018-5391,CVE-2018-9363 Sources used: SUSE Linux Enterprise Real Time Extension 12-SP3 (src): kernel-rt-4.4.147-3.20.1, kernel-rt_debug-4.4.147-3.20.1, kernel-source-rt-4.4.147-3.20.1, kernel-syms-rt-4.4.147-3.20.1
SUSE-SU-2018:2344-2: An update that solves 11 vulnerabilities and has 18 fixes is now available. Category: security (important) Bug References: 1064232,1076110,1083635,1085042,1086652,1087081,1089343,1090123,1091171,1094248,1096130,1096480,1096978,1097140,1097551,1098016,1098425,1098435,1099924,1100089,1100416,1100418,1100491,1101557,1102340,1102851,1103097,1103119,1103580 CVE References: CVE-2017-18344,CVE-2018-13053,CVE-2018-13405,CVE-2018-13406,CVE-2018-14734,CVE-2018-3620,CVE-2018-3646,CVE-2018-5390,CVE-2018-5391,CVE-2018-5814,CVE-2018-9385 Sources used: SUSE Linux Enterprise Server 12-SP2-BCL (src): kernel-default-4.4.121-92.92.1, kernel-source-4.4.121-92.92.1, kernel-syms-4.4.121-92.92.1, kgraft-patch-SLE12-SP2_Update_24-1-3.7.1, lttng-modules-2.7.1-9.4.1
SUSE-SU-2019:1870-1: An update that solves 7 vulnerabilities and has three fixes is now available. Category: security (important) Bug References: 1102340,1112824,1130159,1133190,1134395,1135603,1136922,1137194,1138293,1139751 CVE References: CVE-2018-20836,CVE-2018-5390,CVE-2018-7191,CVE-2019-11487,CVE-2019-12456,CVE-2019-12614,CVE-2019-12818 Sources used: SUSE Linux Enterprise Server for SAP 12-SP1 (src): kernel-default-3.12.74-60.64.118.1, kernel-source-3.12.74-60.64.118.1, kernel-syms-3.12.74-60.64.118.1, kernel-xen-3.12.74-60.64.118.1, kgraft-patch-SLE12-SP1_Update_35-1-2.3.1 SUSE Linux Enterprise Server 12-SP1-LTSS (src): kernel-default-3.12.74-60.64.118.1, kernel-source-3.12.74-60.64.118.1, kernel-syms-3.12.74-60.64.118.1, kernel-xen-3.12.74-60.64.118.1, kgraft-patch-SLE12-SP1_Update_35-1-2.3.1 SUSE Linux Enterprise Module for Public Cloud 12 (src): kernel-ec2-3.12.74-60.64.118.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2019:14127-1: An update that solves 7 vulnerabilities and has four fixes is now available. Category: security (important) Bug References: 1063416,1090078,1102340,1120758,1134395,1134835,1135650,1136424,1137194,1138943,1139751 CVE References: CVE-2018-20836,CVE-2018-5390,CVE-2019-12614,CVE-2019-3459,CVE-2019-3460,CVE-2019-3846,CVE-2019-3896 Sources used: SUSE Linux Enterprise Server 11-SP4-LTSS (src): kernel-bigmem-3.0.101-108.98.1, kernel-default-3.0.101-108.98.1, kernel-ec2-3.0.101-108.98.1, kernel-pae-3.0.101-108.98.1, kernel-ppc64-3.0.101-108.98.1, kernel-source-3.0.101-108.98.1, kernel-syms-3.0.101-108.98.1, kernel-trace-3.0.101-108.98.1, kernel-xen-3.0.101-108.98.1 SUSE Linux Enterprise Server 11-EXTRA (src): kernel-default-3.0.101-108.98.1, kernel-pae-3.0.101-108.98.1, kernel-ppc64-3.0.101-108.98.1, kernel-trace-3.0.101-108.98.1, kernel-xen-3.0.101-108.98.1 SUSE Linux Enterprise Debuginfo 11-SP4 (src): kernel-bigmem-3.0.101-108.98.1, kernel-default-3.0.101-108.98.1, kernel-ec2-3.0.101-108.98.1, kernel-pae-3.0.101-108.98.1, kernel-ppc64-3.0.101-108.98.1, kernel-trace-3.0.101-108.98.1, kernel-xen-3.0.101-108.98.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
considered fixed