Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.
References
Link Providers
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt cve-icon cve-icon
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/06/28/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/07/06/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2019/07/06/4 cve-icon cve-icon
http://www.securityfocus.com/bid/104976 cve-icon cve-icon
http://www.securitytracker.com/id/1041424 cve-icon cve-icon
http://www.securitytracker.com/id/1041434 cve-icon cve-icon
https://access.redhat.com/articles/3553061 cve-icon
https://access.redhat.com/errata/RHSA-2018:2384 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2395 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2402 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2403 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2645 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2776 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2785 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2789 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2790 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2791 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2924 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2933 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2948 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf cve-icon cve-icon
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e cve-icon cve-icon
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2018-5390 cve-icon
https://security.netapp.com/advisory/ntap-20180815-0003/ cve-icon cve-icon
https://support.f5.com/csp/article/K95343321 cve-icon cve-icon
https://support.f5.com/csp/article/K95343321?utm_source=f5support&amp%3Butm_medium=RSS cve-icon cve-icon
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp cve-icon cve-icon
https://usn.ubuntu.com/3732-1/ cve-icon cve-icon
https://usn.ubuntu.com/3732-2/ cve-icon cve-icon
https://usn.ubuntu.com/3741-1/ cve-icon cve-icon
https://usn.ubuntu.com/3741-2/ cve-icon cve-icon
https://usn.ubuntu.com/3742-1/ cve-icon cve-icon
https://usn.ubuntu.com/3742-2/ cve-icon cve-icon
https://usn.ubuntu.com/3763-1/ cve-icon cve-icon
https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2018-5390 cve-icon
https://www.debian.org/security/2018/dsa-4266 cve-icon cve-icon
https://www.kb.cert.org/vuls/id/962459 cve-icon cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujul2020.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html cve-icon cve-icon
https://www.spinics.net/lists/netdev/msg514742.html cve-icon
https://www.synology.com/support/security/Synology_SA_18_41 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2018-08-06T20:00:00

Updated: 2024-08-05T05:33:44.409Z

Reserved: 2018-01-12T00:00:00

Link: CVE-2018-5390

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-06T20:29:01.570

Modified: 2023-11-07T02:58:42.387

Link: CVE-2018-5390

cve-icon Redhat

Severity : Important

Publid Date: 2018-08-06T00:00:00Z

Links: CVE-2018-5390 - Bugzilla