U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2019-11479 Detail

Description

Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Nist CVSS score does not match with CNA score
CNA:  Canonical Ltd.
Base Score:  5.3 MEDIUM
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/06/28/2 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/07/06/3 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/07/06/4 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/108818 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2019:1594 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1602 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1699 Third Party Advisory 
https://access.redhat.com/security/vulnerabilities/tcpsack Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf Third Party Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363 Mailing List  Patch  Vendor Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6 Mailing List  Patch  Vendor Advisory 
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md Patch  Third Party Advisory 
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193 Third Party Advisory 
https://kc.mcafee.com/corporate/index?page=content&id=SB10287 Third Party Advisory 
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20190625-0001/ Third Party Advisory 
https://support.f5.com/csp/article/K35421172 Third Party Advisory 
https://support.f5.com/csp/article/K35421172?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4041-1/ Third Party Advisory 
https://usn.ubuntu.com/4041-2/ Third Party Advisory 
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic Mitigation  Third Party Advisory 
https://www.kb.cert.org/vuls/id/905115 Third Party Advisory  US Government Resource 
https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_28 Third Party Advisory 
https://www.us-cert.gov/ics/advisories/icsa-19-253-03 Third Party Advisory  US Government Resource 
https://www.us-cert.gov/ics/advisories/icsma-20-170-06 Third Party Advisory  US Government Resource 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-770 Allocation of Resources Without Limits or Throttling cwe source acceptance level NIST  
CWE-405 Asymmetric Resource Consumption (Amplification) Contributor acceptance level Canonical Ltd.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

27 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-11479
NVD Published Date:
06/18/2019
NVD Last Modified:
11/06/2023
Source:
Canonical Ltd.