Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.
References
Link Resource
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/06/28/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/07/06/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/07/06/4 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/108818 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:1594 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1602 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1699 Third Party Advisory
https://access.redhat.com/security/vulnerabilities/tcpsack Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf Third Party Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363 Mailing List Patch Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6 Mailing List Patch Vendor Advisory
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md Patch Third Party Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10287 Third Party Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190625-0001/ Third Party Advisory
https://support.f5.com/csp/article/K35421172 Third Party Advisory
https://support.f5.com/csp/article/K35421172?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4041-1/ Third Party Advisory
https://usn.ubuntu.com/4041-2/ Third Party Advisory
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic Mitigation Third Party Advisory
https://www.kb.cert.org/vuls/id/905115 Third Party Advisory US Government Resource
https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_28 Third Party Advisory
https://www.us-cert.gov/ics/advisories/icsa-19-253-03 Third Party Advisory US Government Resource
https://www.us-cert.gov/ics/advisories/icsma-20-170-06 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: canonical

Published: 2019-06-17T00:00:00

Updated: 2020-10-20T21:14:56

Reserved: 2019-04-23T00:00:00


Link: CVE-2019-11479

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-06-19T00:15:12.767

Modified: 2023-11-07T03:03:02.020


Link: CVE-2019-11479

JSON object: View

cve-icon Redhat Information

No data.