CVE-2018-5390 - log back

CVE-2018-5390 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Denial of service
Description
+ A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses.
References
+ https://www.kb.cert.org/vuls/id/962459
+ https://www.spinics.net/lists/netdev/msg514742.html
+ https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=72cd43ba64fc172a443410ce01645895850844c8
+ https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f4a3313d8e2ca9fd8d8f45e40a2903ba782607e7
+ https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3d4bf93ac12003f9b8e1e2de37fe27983deebdcf
+ https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8541b21e781a22dce52a74fef0b9bed00404a1cd
+ https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=58152ecbbcc6a0ce7fddd5bf5f6ee535834ece0c
Notes