低危 Oracle Communications Session Border Controller SCz7.4.0/SCz7.4.1/SCz8.0.0/SCz8.1.0 Kernel 拒绝服务漏洞

CVE编号

CVE-2018-5390

利用情况

暂无

补丁情况

官方补丁

披露时间

2018-08-07
漏洞描述
Linux内核版本4.9+可能会被迫对每个传入的包执行非常昂贵的tcp_se_ofo_queue()和tcp_prune_ofo_queue()调用,从而导致拒绝服务。

解决建议
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e
参考链接
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
http://www.securityfocus.com/bid/104976
http://www.securitytracker.com/id/1041424
http://www.securitytracker.com/id/1041434
https://access.redhat.com/errata/RHSA-2018:2384
https://access.redhat.com/errata/RHSA-2018:2395
https://access.redhat.com/errata/RHSA-2018:2402
https://access.redhat.com/errata/RHSA-2018:2403
https://access.redhat.com/errata/RHSA-2018:2645
https://access.redhat.com/errata/RHSA-2018:2776
https://access.redhat.com/errata/RHSA-2018:2785
https://access.redhat.com/errata/RHSA-2018:2789
https://access.redhat.com/errata/RHSA-2018:2790
https://access.redhat.com/errata/RHSA-2018:2791
https://access.redhat.com/errata/RHSA-2018:2924
https://access.redhat.com/errata/RHSA-2018:2933
https://access.redhat.com/errata/RHSA-2018:2948
https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f...
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+Stru...
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html
https://security.netapp.com/advisory/ntap-20180815-0003/
https://support.f5.com/csp/article/K95343321
https://support.f5.com/csp/article/K95343321?utm_source=f5support&amp%3Butm_m...
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
https://usn.ubuntu.com/3732-1/
https://usn.ubuntu.com/3732-2/
https://usn.ubuntu.com/3741-1/
https://usn.ubuntu.com/3741-2/
https://usn.ubuntu.com/3742-1/
https://usn.ubuntu.com/3742-2/
https://usn.ubuntu.com/3763-1/
https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-...
https://www.debian.org/security/2018/dsa-4266
https://www.kb.cert.org/vuls/id/962459
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.synology.com/support/security/Synology_SA_18_41
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 cisco collaboration_meeting_rooms 1.0 -
运行在以下环境
应用 cisco digital_network_architecture_center 1.2 -
运行在以下环境
应用 cisco expressway x8.10 -
运行在以下环境
应用 cisco expressway x8.10.1 -
运行在以下环境
应用 cisco expressway x8.10.2 -
运行在以下环境
应用 cisco expressway x8.10.3 -
运行在以下环境
应用 cisco expressway x8.10.4 -
运行在以下环境
应用 cisco expressway x8.11 -
运行在以下环境
应用 cisco expressway_series - -
运行在以下环境
应用 cisco meeting_management 1.0 -
运行在以下环境
应用 cisco meeting_management 1.0.1 -
运行在以下环境
应用 cisco network_assurance_engine 2.1(1a) -
运行在以下环境
应用 cisco threat_grid-cloud - -
运行在以下环境
应用 cisco webex_hybrid_data_security - -
运行在以下环境
应用 cisco webex_video_mesh - -
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
11.5.1
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
12.1.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_access_policy_manager 14.0.0 -
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
11.5.1
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
12.1.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager 14.0.0 -
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
11.5.1
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
12.1.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_analytics 14.0.0 -
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
11.5.1
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
12.1.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_application_acceleration_manager 14.0.0 -
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
11.5.1
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
12.1.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_application_security_manager 14.0.0 -
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
11.5.1
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
12.1.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_domain_name_system 14.0.0 -
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
11.5.1.
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
12.1.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_edge_gateway 14.0.0 -
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
11.5.1
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
12.1.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_fraud_protection_service 14.0.0 -
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
11.5.1
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
12.1.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_global_traffic_manager 14.0.0 -
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
11.5.1
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
12.1.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_link_controller 14.0.0 -
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(excluding)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
11.5.1
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
12.0.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_local_traffic_manager 14.0.0 -
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
11.5.1
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
12.1.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager 14.0.0 -
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
11.5.1
Up to
(including)
11.6.3
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
12.1.0
Up to
(including)
12.1.3
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
13.0.0
Up to
(including)
13.1.1
运行在以下环境
应用 f5 big-ip_webaccelerator 14.0.0 -
运行在以下环境
应用 f5 traffix_systems_signaling_delivery_controller * From
(including)
5.0.0
Up to
(including)
5.1.0
运行在以下环境
应用 f5 traffix_systems_signaling_delivery_controller 4.4.0 -
运行在以下环境
应用 hp aruba_airwave_amp * Up to
(excluding)
8.2.7.1
运行在以下环境
应用 hp aruba_clearpass_policy_manager * From
(including)
6.6.0
Up to
(including)
6.6.9
运行在以下环境
应用 hp aruba_clearpass_policy_manager * From
(including)
6.7.0
Up to
(including)
6.7.5
运行在以下环境
应用 redhat virtualization 4.0 -
运行在以下环境
系统 a10networks advanced_core_operating_system 3.2.2 -
运行在以下环境
系统 a10networks advanced_core_operating_system 4.1.0 -
运行在以下环境
系统 a10networks advanced_core_operating_system 4.1.1 -
运行在以下环境
系统 a10networks advanced_core_operating_system 4.1.2 -
运行在以下环境
系统 a10networks advanced_core_operating_system 4.1.4 -
运行在以下环境
系统 amazon_2 kernel * Up to
(excluding)
4.14.59-68.43.amzn2
运行在以下环境
系统 amazon_AMI kernel * Up to
(excluding)
4.14.59-64.43.amzn1
运行在以下环境
系统 canonical ubuntu_linux 12.04 -
运行在以下环境
系统 canonical ubuntu_linux 14.04 -
运行在以下环境
系统 canonical ubuntu_linux 16.04 -
运行在以下环境
系统 canonical ubuntu_linux 18.04 -
运行在以下环境
系统 centos_6 kernel * Up to
(excluding)
2.6.32-754.3.5.el6
运行在以下环境
系统 centos_7 kernel * Up to
(excluding)
3.10.0-862.11.6.el7
运行在以下环境
系统 cisco telepresence_conductor_firmware xc4.3 -
运行在以下环境
系统 cisco telepresence_conductor_firmware xc4.3.1 -
运行在以下环境
系统 cisco telepresence_conductor_firmware xc4.3.2 -
运行在以下环境
系统 cisco telepresence_conductor_firmware xc4.3.3 -
运行在以下环境
系统 cisco telepresence_conductor_firmware xc4.3.4 -
运行在以下环境
系统 cisco telepresence_video_communication_server_firmware x8.10 -
运行在以下环境
系统 cisco telepresence_video_communication_server_firmware x8.10.1 -
运行在以下环境
系统 cisco telepresence_video_communication_server_firmware x8.10.2 -
运行在以下环境
系统 cisco telepresence_video_communication_server_firmware x8.10.3 -
运行在以下环境
系统 cisco telepresence_video_communication_server_firmware x8.10.4 -
运行在以下环境
系统 cisco telepresence_video_communication_server_firmware x8.11 -
运行在以下环境
系统 debian debian_linux 8.0 -
运行在以下环境
系统 debian debian_linux 9.0 -
运行在以下环境
系统 debian_10 linux * Up to
(excluding)
4.17.14-1
运行在以下环境
系统 debian_11 linux * Up to
(excluding)
4.17.14-1
运行在以下环境
系统 debian_12 linux * Up to
(excluding)
4.17.14-1
运行在以下环境
系统 linux linux_kernel * From
(including)
4.9
Up to
(excluding)
4.18
运行在以下环境
系统 linux linux_kernel 4.18 -
运行在以下环境
系统 opensuse_Leap_15.0 kernel * Up to
(excluding)
4.12.14-lp150.12.10.1
运行在以下环境
系统 opensuse_Leap_42.3 kernel * Up to
(excluding)
4.4.143-65.1
运行在以下环境
系统 oracle_6 kernel * Up to
(excluding)
4.1.12-124.19.2.el7uek
运行在以下环境
系统 oracle_7 kernel * Up to
(excluding)
4.14.35-1818.0.14.el7uek
运行在以下环境
系统 redhat enterprise_linux_desktop 7.0 -
运行在以下环境
系统 redhat enterprise_linux_server 7.0 -
运行在以下环境
系统 redhat enterprise_linux_server_aus 6.4 -
运行在以下环境
系统 redhat enterprise_linux_server_aus 6.5 -
运行在以下环境
系统 redhat enterprise_linux_server_aus 6.6 -
运行在以下环境
系统 redhat enterprise_linux_server_aus 7.2 -
运行在以下环境
系统 redhat enterprise_linux_server_aus 7.3 -
运行在以下环境
系统 redhat enterprise_linux_server_aus 7.4 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 6.4 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 6.7 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 7.2 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 7.3 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 7.4 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 7.5 -
运行在以下环境
系统 redhat enterprise_linux_server_tus 6.6 -
运行在以下环境
系统 redhat enterprise_linux_server_tus 7.2 -
运行在以下环境
系统 redhat enterprise_linux_server_tus 7.3 -
运行在以下环境
系统 redhat enterprise_linux_server_tus 7.4 -
运行在以下环境
系统 redhat enterprise_linux_workstation 7.0 -
运行在以下环境
系统 redhat_7 kernel * Up to
(excluding)
3.10.0-862.11.6.el7
运行在以下环境
系统 suse_12_SP3 kernel * Up to
(excluding)
4.4.143-4.13.1
运行在以下环境
系统 ubuntu_14.04 linux * Up to
(excluding)
4.4.0-1027.30
运行在以下环境
系统 ubuntu_16.04 linux * Up to
(excluding)
4.15.0-1019.19
运行在以下环境
系统 ubuntu_18.04 linux * Up to
(excluding)
4.15.0-1017.17
运行在以下环境
硬件 cisco telepresence_conductor - -
运行在以下环境
硬件 cisco telepresence_video_communication_server - -
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-400 未加控制的资源消耗(资源穷尽)
阿里云安全产品覆盖情况