Executive Summary

Informations
Name CVE-2019-11479 First vendor Publication 2019-06-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-770 Allocation of Resources Without Limits or Throttling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 134
Application 122
Application 124
Application 117
Application 143
Application 119
Application 87
Application 111
Application 136
Application 133
Application 137
Application 122
Application 97
Application 4
Application 1
Application 1
Application 3
Application 1
Hardware 7
Hardware 6
Os 5
Os 3320
Os 1

Sources (Detail)

https://support.f5.com/csp/article/K35421172?utm_source=f5support&amp%3Bu...
Source Url
BID http://www.securityfocus.com/bid/108818
CERT-VN https://www.kb.cert.org/vuls/id/905115
CONFIRM http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
https://kc.mcafee.com/corporate/index?page=content&id=SB10287
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008
https://security.netapp.com/advisory/ntap-20190625-0001/
https://support.f5.com/csp/article/K35421172
https://www.synology.com/security/advisory/Synology_SA_19_28
MISC https://access.redhat.com/security/vulnerabilities/tcpsack
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e...
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c...
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-pa...
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.us-cert.gov/ics/advisories/icsa-19-253-03
https://www.us-cert.gov/ics/advisories/icsma-20-170-06
MLIST http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
REDHAT https://access.redhat.com/errata/RHSA-2019:1594
https://access.redhat.com/errata/RHSA-2019:1602
https://access.redhat.com/errata/RHSA-2019:1699
UBUNTU https://usn.ubuntu.com/4041-1/
https://usn.ubuntu.com/4041-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
Date Informations
2024-03-12 12:55:38
  • Multiple Updates
2024-02-02 01:59:58
  • Multiple Updates
2024-02-01 12:16:37
  • Multiple Updates
2023-12-29 01:53:43
  • Multiple Updates
2023-11-22 01:53:09
  • Multiple Updates
2023-11-07 21:39:56
  • Multiple Updates
2023-09-30 01:50:56
  • Multiple Updates
2023-09-05 12:57:51
  • Multiple Updates
2023-09-05 01:16:18
  • Multiple Updates
2023-09-02 12:57:09
  • Multiple Updates
2023-09-02 01:16:34
  • Multiple Updates
2023-08-16 21:28:39
  • Multiple Updates
2023-08-12 13:00:59
  • Multiple Updates
2023-08-12 01:15:52
  • Multiple Updates
2023-08-11 12:54:51
  • Multiple Updates
2023-08-11 01:16:18
  • Multiple Updates
2023-08-06 12:53:14
  • Multiple Updates
2023-08-06 01:15:48
  • Multiple Updates
2023-08-04 12:53:29
  • Multiple Updates
2023-08-04 01:15:57
  • Multiple Updates
2023-07-14 12:53:28
  • Multiple Updates
2023-07-14 01:15:55
  • Multiple Updates
2023-06-06 12:47:32
  • Multiple Updates
2023-05-17 01:45:31
  • Multiple Updates
2023-05-11 01:46:22
  • Multiple Updates
2023-03-29 01:54:51
  • Multiple Updates
2023-03-28 12:16:13
  • Multiple Updates
2023-03-04 01:47:15
  • Multiple Updates
2023-02-10 01:45:08
  • Multiple Updates
2023-01-25 01:44:37
  • Multiple Updates
2022-10-11 12:47:47
  • Multiple Updates
2022-10-11 01:15:49
  • Multiple Updates
2022-09-09 01:44:18
  • Multiple Updates
2022-05-13 01:41:05
  • Multiple Updates
2022-03-11 01:40:51
  • Multiple Updates
2022-02-01 01:36:59
  • Multiple Updates
2021-12-11 12:38:03
  • Multiple Updates
2021-12-11 01:35:43
  • Multiple Updates
2021-08-19 12:32:51
  • Multiple Updates
2021-06-03 01:29:59
  • Multiple Updates
2021-05-25 12:31:10
  • Multiple Updates
2021-05-05 01:33:06
  • Multiple Updates
2021-05-04 13:22:55
  • Multiple Updates
2021-04-22 02:37:46
  • Multiple Updates
2021-04-07 01:27:58
  • Multiple Updates
2021-04-06 01:27:19
  • Multiple Updates
2021-03-27 01:28:15
  • Multiple Updates
2020-12-15 01:24:31
  • Multiple Updates
2020-12-12 12:24:44
  • Multiple Updates
2020-12-05 12:26:14
  • Multiple Updates
2020-10-21 05:22:51
  • Multiple Updates
2020-10-09 01:30:11
  • Multiple Updates
2020-10-08 21:22:54
  • Multiple Updates
2020-09-25 01:23:56
  • Multiple Updates
2020-09-16 05:22:47
  • Multiple Updates
2020-08-11 12:23:50
  • Multiple Updates
2020-08-08 01:23:40
  • Multiple Updates
2020-08-07 12:24:06
  • Multiple Updates
2020-08-07 01:24:51
  • Multiple Updates
2020-08-01 12:23:43
  • Multiple Updates
2020-07-30 01:24:31
  • Multiple Updates
2020-06-20 00:22:42
  • Multiple Updates
2020-05-24 01:27:18
  • Multiple Updates
2020-05-23 02:21:37
  • Multiple Updates
2019-10-10 12:11:07
  • Multiple Updates
2019-09-25 12:10:54
  • Multiple Updates
2019-09-11 12:03:51
  • Multiple Updates
2019-09-10 12:10:46
  • Multiple Updates
2019-08-28 12:05:30
  • Multiple Updates
2019-08-06 12:03:43
  • Multiple Updates
2019-07-09 12:10:05
  • Multiple Updates
2019-07-09 01:10:28
  • Multiple Updates
2019-07-07 12:01:01
  • Multiple Updates
2019-07-02 15:40:00
  • Multiple Updates
2019-07-01 01:03:31
  • Multiple Updates
2019-06-29 05:19:32
  • Multiple Updates
2019-06-28 13:19:18
  • Multiple Updates
2019-06-27 09:19:10
  • Multiple Updates
2019-06-26 05:19:13
  • Multiple Updates
2019-06-25 17:19:17
  • Multiple Updates
2019-06-25 13:19:22
  • Multiple Updates
2019-06-21 05:19:09
  • Multiple Updates
2019-06-21 00:19:16
  • Multiple Updates
2019-06-20 05:19:16
  • Multiple Updates
2019-06-19 21:19:39
  • Multiple Updates
2019-06-19 17:20:07
  • Multiple Updates
2019-06-19 09:19:33
  • First insertion