[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-11479Date: (C)2019-06-18   (M)2024-04-19


Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-108818
RHSA-2019:1594
RHSA-2019:1602
RHSA-2019:1699
USN-4041-1
USN-4041-2
VU#905115
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/4
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
https://access.redhat.com/security/vulnerabilities/tcpsack
https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
https://kc.mcafee.com/corporate/index?page=content&id=SB10287
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008
https://security.netapp.com/advisory/ntap-20190625-0001/
https://support.f5.com/csp/article/K35421172
https://support.f5.com/csp/article/K35421172?utm_source=f5support&%3Butm_medium=RSS
https://support.f5.com/csp/article/K35421172?utm_source=f5support&utm_medium=RSS
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_28
https://www.us-cert.gov/ics/advisories/icsa-19-253-03
https://www.us-cert.gov/ics/advisories/icsma-20-170-06

CPE    2322
cpe:/a:f5:big-ip_policy_enforcement_manager:14.0.0.2
cpe:/a:f5:big-ip_webaccelerator:12.1.0
cpe:/a:f5:big-ip_webaccelerator:12.1.4
cpe:/a:f5:big-ip_webaccelerator:12.1.3
...
CWE    1
CWE-400
OVAL    37
oval:org.secpod.oval:def:117700
oval:org.secpod.oval:def:116945
oval:org.secpod.oval:def:116934
oval:org.secpod.oval:def:89050918
...

© SecPod Technologies