5.3
MEDIUM
CVE-2018-6922
FreeBSD TCP Segment Reassembly Vulnerability
Description

One of the data structures that holds TCP segments in all versions of FreeBSD prior to 11.2-RELEASE-p1, 11.1-RELEASE-p12, and 10.4-RELEASE-p10 uses an inefficient algorithm to reassemble the data. This causes the CPU time spent on segment processing to grow linearly with the number of segments in the reassembly queue. An attacker who has the ability to send TCP traffic to a victim system can degrade the victim system's network performance and/or consume excessive CPU by exploiting the inefficiency of TCP reassembly handling, with relatively small bandwidth cost.

INFO

Published Date :

Aug. 9, 2018, 6:29 p.m.

Last Modified :

Oct. 9, 2019, 11:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-6922 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freebsd freebsd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-6922.

URL Resource
http://www.securityfocus.com/bid/105058 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041425 Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20180815-0002/ Third Party Advisory
https://www.freebsd.org/security/advisories/FreeBSD-SA-18:08.tcp.asc Patch Vendor Advisory
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6922 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6922 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE FreeBSD CWE-400
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 CWE-399 CWE-400
  • Modified Analysis by [email protected]

    Mar. 20, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch
    Changed CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:10.4:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p10:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p11:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:*:*:*:*:*:*:* OR *cpe:2.3:o:freebsd:freebsd:10.4:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:-:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p11:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://www.freebsd.org/security/advisories/FreeBSD-SA-18:08.tcp.asc No Types Assigned https://www.freebsd.org/security/advisories/FreeBSD-SA-18:08.tcp.asc Patch, Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180815-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20180815-0002/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105058 No Types Assigned http://www.securityfocus.com/bid/105058 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041425 No Types Assigned http://www.securitytracker.com/id/1041425 Third Party Advisory, VDB Entry
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:o:freebsd:freebsd:10.4:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:10.4:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p1:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p10:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p11:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p2:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p3:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p4:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p5:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p6:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p7:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p8:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:p9:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 16, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180815-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105058 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 11, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041425 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6922 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-6922 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} -0.03%

score

0.74263

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability