Vulnerability Name:

CVE-2019-18282 (CCN-174716)

Assigned:2019-10-22
Published:2019-10-22
Updated:2022-04-18
Summary:The flow_dissector feature in the Linux kernel 4.3 through 5.x before 5.3.10 has a device tracking vulnerability, aka CID-55667441c84f. This occurs because the auto flowlabel of a UDP IPv6 packet relies on a 32-bit hashrnd value as a secret, and because jhash (instead of siphash) is used. The hashrnd value remains the same starting from boot time, and can be inferred by an attacker. This affects net/core/flow_dissector.c and related code.
CVSS v3 Severity:5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
3.5 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
5.3 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-330
CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2019-18282

Source: MISC
Type: Mailing List, Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.10

Source: XF
Type: UNKNOWN
linux-kernel-cve201918282-info-disc(174716)

Source: CCN
Type: Linux Kernel GIT Repository
net/flow_dissector: switch to siphash

Source: CONFIRM
Type: Mailing List, Patch, Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=55667441c84fa5e0911a0aac44fb059c15ba6da2

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20200204-0002/

Source: MISC
Type: Third Party Advisory
https://www.computer.org/csdl/proceedings-article/sp/2020/349700b594/1j2LgrHDR2o

Source: CCN
Type: IBM Security Bulletin 3177579 (Spectrum Protect Plus)
Multiple vulnerabilities in Linux Kernel affect IBM Spectrum Protect Plus

Source: CCN
Type: IBM Security Bulletin 6410788 (Data Risk Manager)
IBM Data Risk Manager is affected by multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6840945 (QRadar Network Security)
IBM QRadar Network Security is affected by multiple vulnerabilities.

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version >= 4.3 and <= 5.3.10)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:netapp:a700s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:a700s:-:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:netapp:8300_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:8300:-:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:netapp:8700_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:8700:-:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/o:netapp:a400_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:a400:-:*:*:*:*:*:*:*

  • Configuration 7:
  • cpe:/o:netapp:h610s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h610s:-:*:*:*:*:*:*:*

  • Configuration 8:
  • cpe:/a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
  • OR cpe:/a:netapp:cloud_backup:-:*:*:*:*:*:*:*
  • OR cpe:/a:netapp:data_availability_services:-:*:*:*:*:*:*:*
  • OR cpe:/a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* (Version >= 11.0.0 and <= 11.70.1)
  • OR cpe:/a:netapp:hci_management_node:-:*:*:*:*:*:*:*
  • OR cpe:/a:netapp:solidfire:-:*:*:*:*:*:*:*
  • OR cpe:/a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::nfv:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:8::realtime:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:8::baseos:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 11:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration RedHat 12:
  • cpe:/a:redhat:rhel_extras_rt:7:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:4.3:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:5.3.9:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:spectrum_protect_plus:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_network_security:5.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_network_security:5.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_plus:10.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:data_risk_manager:2.0.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.redhat.rhsa:def:20205437
    P
    RHSA-2020:5437: kernel security and bug fix update (Important)
    2020-12-15
    oval:com.redhat.rhsa:def:20205441
    P
    RHSA-2020:5441: kernel-rt security and bug fix update (Important)
    2020-12-15
    oval:com.redhat.rhsa:def:20201769
    P
    RHSA-2020:1769: kernel security, bug fix, and enhancement update (Important)
    2020-04-28
    oval:com.redhat.rhsa:def:20201567
    P
    RHSA-2020:1567: kernel-rt security, bug fix, and enhancement update (Important)
    2020-04-28
    oval:com.ubuntu.disco:def:2019182820000000
    V
    CVE-2019-18282 on Ubuntu 19.04 (disco) - medium.
    2020-01-16
    oval:com.ubuntu.bionic:def:2019182820000000
    V
    CVE-2019-18282 on Ubuntu 18.04 LTS (bionic) - medium.
    2020-01-16
    oval:com.ubuntu.xenial:def:2019182820000000
    V
    CVE-2019-18282 on Ubuntu 16.04 LTS (xenial) - medium.
    2020-01-16
    BACK
    linux linux kernel *
    debian debian linux 8.0
    netapp a700s firmware -
    netapp a700s -
    netapp 8300 firmware -
    netapp 8300 -
    netapp 8700 firmware -
    netapp 8700 -
    netapp a400 firmware -
    netapp a400 -
    netapp h610s firmware -
    netapp h610s -
    netapp active iq unified manager -
    netapp cloud backup -
    netapp data availability services -
    netapp e-series santricity os controller *
    netapp hci management node -
    netapp solidfire -
    netapp steelstore cloud integrated storage -
    linux linux kernel 4.3
    linux linux kernel 5.3.9
    ibm spectrum protect plus 10.1.0
    ibm qradar network security 5.4.0
    ibm qradar network security 5.5.0
    ibm spectrum protect plus 10.1.5
    ibm data risk manager 2.0.6