CVE-2018-5391

The Linux kernel, versions 3.9+, IP implementation is vulnerable to denial of service conditions with low rates of specially modified packets

Description

The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size.

Categories

7.5
CVSS
Severity: High
CVSS 3.1 •
CVSS 2.0 •
EPSS 1.71% Top 20%
Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory kernel.org
Affected: Linux Kernel
Published at:
Updated at:

References

Link Tags
https://access.redhat.com/errata/RHSA-2018:3540 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:2785 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:3083 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:2925 third party advisory vendor advisory
https://www.kb.cert.org/vuls/id/641765 third party advisory us government resource
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt third party advisory
https://usn.ubuntu.com/3741-2/ third party advisory vendor advisory
http://www.securitytracker.com/id/1041476 vdb entry third party advisory
https://access.redhat.com/errata/RHSA-2018:3459 third party advisory vendor advisory
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f patch vendor advisory
https://access.redhat.com/errata/RHSA-2018:2933 third party advisory vendor advisory
https://usn.ubuntu.com/3740-2/ third party advisory vendor advisory
https://usn.ubuntu.com/3741-1/ third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:3590 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:2948 third party advisory vendor advisory
https://usn.ubuntu.com/3742-2/ third party advisory vendor advisory
https://usn.ubuntu.com/3740-1/ third party advisory vendor advisory
http://www.securityfocus.com/bid/105108 vdb entry third party advisory
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html mailing list third party advisory mitigation
https://usn.ubuntu.com/3742-1/ third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:2924 third party advisory vendor advisory
https://www.debian.org/security/2018/dsa-4272 mitigation third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:3586 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:2846 third party advisory vendor advisory
http://www.securitytracker.com/id/1041637 vdb entry third party advisory
https://access.redhat.com/errata/RHSA-2018:3096 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2018:2791 third party advisory vendor advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html third party advisory mailing list
https://security.netapp.com/advisory/ntap-20181003-0002/ third party advisory
http://www.openwall.com/lists/oss-security/2019/06/28/2 third party advisory mailing list
http://www.openwall.com/lists/oss-security/2019/07/06/3 third party advisory mailing list
http://www.openwall.com/lists/oss-security/2019/07/06/4 third party advisory mailing list
https://support.f5.com/csp/article/K74374841?utm_source=f5support&%3Butm_medium=RSS
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en broken link
https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf third party advisory

Frequently Asked Questions

What is the severity of CVE-2018-5391?
CVE-2018-5391 has been scored as a high severity vulnerability.
How to fix CVE-2018-5391?
To fix CVE-2018-5391, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2018-5391 being actively exploited in the wild?
It is possible that CVE-2018-5391 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~2% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2018-5391?
CVE-2018-5391 affects Linux Kernel.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.