CVE-2018-5391

The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size.
References
Link Resource
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en Broken Link
http://www.openwall.com/lists/oss-security/2019/06/28/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/07/06/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/07/06/4 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/105108 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041476 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041637 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2785 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2791 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2846 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2924 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2925 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2933 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3459 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3540 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3586 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3590 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html Mitigation Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20181003-0002/ Third Party Advisory
https://support.f5.com/csp/article/K74374841?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/3740-1/ Third Party Advisory
https://usn.ubuntu.com/3740-2/ Third Party Advisory
https://usn.ubuntu.com/3741-1/ Third Party Advisory
https://usn.ubuntu.com/3741-2/ Third Party Advisory
https://usn.ubuntu.com/3742-1/ Third Party Advisory
https://usn.ubuntu.com/3742-2/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4272 Mitigation Third Party Advisory
https://www.kb.cert.org/vuls/id/641765 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:itanium:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rox_ii_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rox_ii:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:siemens:scalance_sc-600_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_sc-600:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:siemens:scalance_w1700_ieee_802.11ac_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_w1700_ieee_802.11ac:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:siemens:scalance_w700_ieee_802.11a\/b\/g\/n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_w700_ieee_802.11a\/b\/g\/n:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_1242-7_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1242-7:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_1243-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1243-1:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_1243-7_lte_eu_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1243-7_lte_eu:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_1243-7_lte_us_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1243-7_lte_us:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_1243-8_irc_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1243-8_irc:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1542sp-1:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_irc_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1542sp-1_irc:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_1543-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1543-1:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp_1543sp-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1543sp-1:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:siemens:simatic_rf185c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_rf185c:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:siemens:simatic_rf186c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_rf186c:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
cpe:2.3:o:siemens:simatic_rf186ci_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_rf186ci:-:*:*:*:*:*:*:*

Configuration 26 (hide)

AND
cpe:2.3:o:siemens:simatic_rf188_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_rf188:-:*:*:*:*:*:*:*

Configuration 27 (hide)

AND
cpe:2.3:o:siemens:simatic_rf188ci_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_rf188ci:-:*:*:*:*:*:*:*

Configuration 28 (hide)

AND
cpe:2.3:o:siemens:sinema_remote_connect_server_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:sinema_remote_connect_server:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:58

Type Values Removed Values Added
References
  • {'url': 'https://support.f5.com/csp/article/K74374841?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K74374841?utm_source=f5support&utm_medium=RSS', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://support.f5.com/csp/article/K74374841?utm_source=f5support&amp%3Butm_medium=RSS -

28 Dec 2022, 18:07

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:siemens:simatic_net_cp_1543sp-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1243-1:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_net_cp_1243-8_irc_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_net_cp_1242-7_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:sinema_remote_connect_server_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*
cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_rf186ci_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1543sp-1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1243-7_lte_us:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_w1700_ieee_802.11ac:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_rf188ci_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1243-8_irc:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_rf188:-:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_rf186c:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:itanium:*:*
cpe:2.3:h:siemens:simatic_net_cp_1542sp-1:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_w1700_ieee_802.11ac_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_w700_ieee_802.11a\/b\/g\/n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_sc-600:-:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_net_cp_1243-7_lte_eu_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_rf188ci:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rox_ii:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:sinema_remote_connect_server:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:ruggedcom_rox_ii_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_rf188_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_rf185c:-:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_sc-600_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_rf186c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_net_cp_1243-7_lte_us_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1243-7_lte_eu:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_rf186ci:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1543-1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1542sp-1_irc:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_net_cp_1243-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_rf185c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp_1242-7:-:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_net_cp_1543-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_irc_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_w700_ieee_802.11a\/b\/g\/n:-:*:*:*:*:*:*:*
References (MLIST) http://www.openwall.com/lists/oss-security/2019/07/06/4 - (MLIST) http://www.openwall.com/lists/oss-security/2019/07/06/4 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2019/07/06/3 - (MLIST) http://www.openwall.com/lists/oss-security/2019/07/06/3 - Mailing List, Third Party Advisory
References (CONFIRM) http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en - (CONFIRM) http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en - Broken Link
References (CONFIRM) https://support.f5.com/csp/article/K74374841?utm_source=f5support&utm_medium=RSS - (CONFIRM) https://support.f5.com/csp/article/K74374841?utm_source=f5support&utm_medium=RSS - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2019/06/28/2 - (MLIST) http://www.openwall.com/lists/oss-security/2019/06/28/2 - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html - Mailing List, Mitigation, Third Party Advisory (MLIST) https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html - Mitigation, Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html - Mailing List, Third Party Advisory
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf - Third Party Advisory
First Time Siemens scalance W1700 Ieee 802.11ac
Microsoft windows Server 2008
Siemens simatic Net Cp 1243-7 Lte Us
Siemens simatic Net Cp 1243-8 Irc Firmware
F5 big-ip Access Policy Manager
Siemens simatic Net Cp 1543-1
Microsoft windows 7
Siemens simatic Net Cp 1542sp-1 Irc
Microsoft windows Rt 8.1
Siemens simatic Rf186c Firmware
Siemens simatic Rf188 Firmware
Microsoft windows 10
Siemens scalance S615
F5 big-ip Policy Enforcement Manager
Siemens scalance W1700 Ieee 802.11ac Firmware
Siemens simatic Net Cp 1542sp-1
Siemens scalance W700 Ieee 802.11a\/b\/g\/n Firmware
Siemens scalance M-800
Siemens simatic Rf186ci Firmware
Siemens simatic Net Cp 1242-7
Siemens scalance Sc-600 Firmware
F5 big-ip Local Traffic Manager
Siemens sinema Remote Connect Server Firmware
Microsoft windows Server 2012
Siemens simatic Rf188
F5 big-ip Application Security Manager
F5 big-ip Fraud Protection Service
F5 big-ip Application Acceleration Manager
Siemens simatic Net Cp 1243-7 Lte Us Firmware
Siemens simatic Rf188ci
Siemens simatic Rf188ci Firmware
F5 big-ip Domain Name System
Siemens simatic Net Cp 1243-7 Lte Eu
Siemens simatic Net Cp 1542sp-1 Firmware
Siemens ruggedcom Rm1224
Siemens simatic Net Cp 1543sp-1 Firmware
Siemens ruggedcom Rox Ii
Siemens simatic Rf186ci
F5 big-ip Advanced Firewall Manager
Siemens ruggedcom Rm1224 Firmware
F5 big-ip Webaccelerator
Siemens simatic Net Cp 1243-1
F5 big-ip Analytics
Siemens
Siemens simatic Rf185c Firmware
Siemens simatic Net Cp 1543-1 Firmware
Siemens sinema Remote Connect Server
Microsoft windows 8.1
F5 big-ip Edge Gateway
F5 big-ip Global Traffic Manager
Siemens simatic Net Cp 1243-8 Irc
Siemens simatic Net Cp 1243-7 Lte Eu Firmware
Siemens simatic Rf185c
F5 big-ip Link Controller
Siemens scalance W700 Ieee 802.11a\/b\/g\/n
Siemens scalance M-800 Firmware
Siemens simatic Net Cp 1243-1 Firmware
Siemens simatic Net Cp 1242-7 Firmware
Siemens simatic Rf186c
Siemens ruggedcom Rox Ii Firmware
Siemens scalance Sc-600
F5
Siemens simatic Net Cp 1542sp-1 Irc Firmware
Microsoft windows Server 2016
Siemens scalance S615 Firmware
Microsoft
Siemens simatic Net Cp 1543sp-1

Information

Published : 2018-09-06 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-5391

Mitre link : CVE-2018-5391

CVE.ORG link : CVE-2018-5391


JSON object : View

Products Affected

siemens

  • scalance_sc-600
  • simatic_net_cp_1543-1_firmware
  • ruggedcom_rm1224
  • scalance_s615
  • simatic_net_cp_1243-7_lte_us_firmware
  • scalance_s615_firmware
  • simatic_net_cp_1542sp-1_firmware
  • simatic_net_cp_1543-1
  • sinema_remote_connect_server_firmware
  • simatic_net_cp_1542sp-1_irc_firmware
  • simatic_rf186ci
  • simatic_net_cp_1243-7_lte_eu
  • ruggedcom_rox_ii_firmware
  • simatic_net_cp_1243-8_irc_firmware
  • scalance_m-800_firmware
  • simatic_net_cp_1243-1
  • simatic_net_cp_1542sp-1
  • simatic_net_cp_1243-7_lte_eu_firmware
  • ruggedcom_rox_ii
  • simatic_net_cp_1242-7
  • simatic_net_cp_1242-7_firmware
  • simatic_rf185c
  • scalance_w1700_ieee_802.11ac_firmware
  • simatic_net_cp_1243-8_irc
  • scalance_w700_ieee_802.11a\/b\/g\/n_firmware
  • simatic_rf188ci_firmware
  • simatic_net_cp_1543sp-1_firmware
  • simatic_rf186c_firmware
  • simatic_rf188ci
  • scalance_m-800
  • scalance_sc-600_firmware
  • scalance_w700_ieee_802.11a\/b\/g\/n
  • simatic_rf188_firmware
  • scalance_w1700_ieee_802.11ac
  • simatic_net_cp_1542sp-1_irc
  • simatic_rf186ci_firmware
  • simatic_rf188
  • simatic_net_cp_1243-1_firmware
  • simatic_net_cp_1243-7_lte_us
  • simatic_rf186c
  • sinema_remote_connect_server
  • simatic_rf185c_firmware
  • ruggedcom_rm1224_firmware
  • simatic_net_cp_1543sp-1

redhat

  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux_server_tus
  • enterprise_linux_workstation
  • enterprise_linux_server_eus
  • enterprise_linux_server_aus

f5

  • big-ip_edge_gateway
  • big-ip_domain_name_system
  • big-ip_analytics
  • big-ip_webaccelerator
  • big-ip_link_controller
  • big-ip_application_security_manager
  • big-ip_global_traffic_manager
  • big-ip_advanced_firewall_manager
  • big-ip_fraud_protection_service
  • big-ip_access_policy_manager
  • big-ip_local_traffic_manager
  • big-ip_application_acceleration_manager
  • big-ip_policy_enforcement_manager

microsoft

  • windows_server_2016
  • windows_server_2012
  • windows_10
  • windows_7
  • windows_rt_8.1
  • windows_server_2008
  • windows_8.1

canonical

  • ubuntu_linux

linux

  • linux_kernel

debian

  • debian_linux
CWE
CWE-20

Improper Input Validation

CWE-400

Uncontrolled Resource Consumption