Vulnerability Name:

CVE-2018-6922 (CCN-148026)

Assigned:2018-08-06
Published:2018-08-06
Updated:2019-10-09
Summary:One of the data structures that holds TCP segments in all versions of FreeBSD prior to 11.2-RELEASE-p1, 11.1-RELEASE-p12, and 10.4-RELEASE-p10 uses an inefficient algorithm to reassemble the data. This causes the CPU time spent on segment processing to grow linearly with the number of segments in the reassembly queue. An attacker who has the ability to send TCP traffic to a victim system can degrade the victim system's network performance and/or consume excessive CPU by exploiting the inefficiency of TCP reassembly handling, with relatively small bandwidth cost.
CVSS v3 Severity:5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
4.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-400
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-6922

Source: CCN
Type: SECTRACK ID: 1041425
FreeBSD Kernel TCP Reassembly Algorithm Lets Remote Users Consume Excessive CPU Resources on the Target System

Source: BID
Type: Third Party Advisory, VDB Entry
105058

Source: CCN
Type: BID-105058
FreeBSD TCP Reassembly CVE-2018-6922 Denial Of Service Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1041425

Source: XF
Type: UNKNOWN
freebsd-cve20186922-dos(148026)

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20180815-0002/

Source: CCN
Type: Cisco Security Advisory cisco-sa-20180824-linux-tcp
Linux and FreeBSD Kernels TCP Reassembly Denial of Service Vulnerabilities Affecting Cisco Products: August 2018

Source: CCN
Type: FreeBSD-SA-18:08.tcp
Resource exhaustion in TCP reassembly

Source: FREEBSD
Type: Patch, Vendor Advisory
FreeBSD-SA-18:08

Source: CCN
Type: IBM Security Bulletin 737709 (AIX family)
Vulnerability in FreeBSD affects AIX (CVE-2018-6922)

Source: CONFIRM
Type: Patch
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

Vulnerable Configuration:Configuration 1:
  • cpe:/o:freebsd:freebsd:10.4:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.4:p1:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.4:p3:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.4:p4:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.4:p5:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.4:p6:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.4:p7:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.4:p8:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.4:p9:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.1:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.1:p1:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.1:p11:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.1:p2:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.1:p4:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.1:p5:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.1:p6:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.1:p7:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.1:p9:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.2:-:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:freebsd:freebsd:11.1:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:10.4:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:11.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:ibm:aix:5.3:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:6.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:7.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    freebsd freebsd 10.4 -
    freebsd freebsd 10.4 p1
    freebsd freebsd 10.4 p3
    freebsd freebsd 10.4 p4
    freebsd freebsd 10.4 p5
    freebsd freebsd 10.4 p6
    freebsd freebsd 10.4 p7
    freebsd freebsd 10.4 p8
    freebsd freebsd 10.4 p9
    freebsd freebsd 11.1 -
    freebsd freebsd 11.1 p1
    freebsd freebsd 11.1 p11
    freebsd freebsd 11.1 p2
    freebsd freebsd 11.1 p4
    freebsd freebsd 11.1 p5
    freebsd freebsd 11.1 p6
    freebsd freebsd 11.1 p7
    freebsd freebsd 11.1 p9
    freebsd freebsd 11.2 -
    freebsd freebsd 11.1
    freebsd freebsd 10.4
    freebsd freebsd 11.2
    ibm aix 5.3
    ibm aix 6.1
    ibm aix 7.1
    ibm aix 7.2