Podatność CVE-2019-11479


Publikacja: 2019-06-18   Modyfikacja: 2019-06-19

Opis:
Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.

W naszej bazie, znaleźliśmy następujące noty dla tego CVE:
Tytuł
Autor
Data
Med.
Linux / FreeBSD TCP-Based Denial Of Service
Jonathan Looney
19.06.2019

Typ:

CWE-400

(Uncontrolled Resource Consumption ('Resource Exhaustion'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
5/10
2.9/10
10/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Brak
Brak
Częściowy
Affected software
Redhat -> Enterprise linux atomic host 
Redhat -> Enterprise mrg 
Redhat -> Enterprise linux 
Redhat -> Enterprise linux aus 
Redhat -> Enterprise linux eus 
Redhat -> Virtualization 
Pulsesecure -> Pulse secure virtual application delivery controller 
Pulsesecure -> Pulse connect secure 
Pulsesecure -> Pulse policy secure 
Linux -> Linux kernel 
F5 -> Big-ip access policy manager 
F5 -> Big-ip advanced firewall manager 
F5 -> Big-ip analytics 
F5 -> Big-ip application acceleration manager 
F5 -> Big-ip application security manager 
F5 -> Big-ip domain name system 
F5 -> Big-ip edge gateway 
F5 -> Big-ip fraud protection service 
F5 -> Big-ip global traffic manager 
F5 -> Big-ip link controller 
F5 -> Big-ip local traffic manager 
F5 -> Big-ip policy enforcement manager 
F5 -> Big-ip webaccelerator 
Canonical -> Ubuntu linux 

 Referencje:
http://www.securityfocus.com/bid/108818
https://access.redhat.com/errata/RHSA-2019:1594
https://access.redhat.com/errata/RHSA-2019:1602
https://access.redhat.com/security/vulnerabilities/tcpsack
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008
https://security.netapp.com/advisory/ntap-20190625-0001/
https://support.f5.com/csp/article/K35421172
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
https://www.kb.cert.org/vuls/id/905115
https://www.synology.com/security/advisory/Synology_SA_19_28

Copyright 2024, cxsecurity.com

 

Back to Top