CVE-2018-5803

In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the "_sctp_make_chunk()" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.
References
Link Resource
https://www.spinics.net/lists/netdev/msg482523.html Mailing List Third Party Advisory
https://www.spinics.net/lists/linux-sctp/msg07036.html Mailing List Third Party Advisory
https://secuniaresearch.flexerasoftware.com/secunia_research/2018-2/ Third Party Advisory
https://secuniaresearch.flexerasoftware.com/advisories/81331/ Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=07f2c7ab6f8d0a7e7c5764c4e6cc9c52951b9d9c Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.87 Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.121 Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.8 Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.25 Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.51 Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.102 Vendor Advisory
https://www.debian.org/security/2018/dsa-4188 Third Party Advisory
https://www.debian.org/security/2018/dsa-4187 Third Party Advisory
https://usn.ubuntu.com/3656-1/ Third Party Advisory
https://usn.ubuntu.com/3654-2/ Third Party Advisory
https://usn.ubuntu.com/3654-1/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1854 Third Party Advisory
https://usn.ubuntu.com/3698-2/ Third Party Advisory
https://usn.ubuntu.com/3697-2/ Third Party Advisory
https://usn.ubuntu.com/3697-1/ Third Party Advisory
https://usn.ubuntu.com/3698-1/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2948 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0641 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Information

Published : 2018-06-12 09:29

Updated : 2019-03-27 09:17


NVD link : CVE-2018-5803

Mitre link : CVE-2018-5803


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • virtualization_host
  • enterprise_linux_server

linux

  • linux_kernel

debian

  • debian_linux