低危 Linux Kernel up to 4.4.181/4.9.181/4.14.126/4.19.51/5.1.10 MSS TCP Fragment 拒绝服务漏洞

CVE编号

CVE-2019-11479

利用情况

暂无

补丁情况

官方补丁

披露时间

2019-06-19
漏洞描述
JonathanLooney发现Linux内核默认的MSS被硬编码为48个字节。这允许远程对等点对TCP重发队列进行分段,比强制执行更大的MSS时要多得多。远程攻击者可利用此机制导致拒绝服务。已在稳定内核版本4.4.182、4.9.182、4.14.127、4.19.52、5.1.11中修正了这一点,并在commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363中修复。

解决建议

安装系统补丁


参考链接
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
http://www.securityfocus.com/bid/108818
https://access.redhat.com/errata/RHSA-2019:1594
https://access.redhat.com/errata/RHSA-2019:1602
https://access.redhat.com/errata/RHSA-2019:1699
https://access.redhat.com/security/vulnerabilities/tcpsack
https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e...
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c...
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-pa...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
https://kc.mcafee.com/corporate/index?page=content&id=SB10287
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008
https://security.netapp.com/advisory/ntap-20190625-0001/
https://support.f5.com/csp/article/K35421172
https://support.f5.com/csp/article/K35421172?utm_source=f5support&amp%3Butm_m...
https://usn.ubuntu.com/4041-1/
https://usn.ubuntu.com/4041-2/
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
https://www.kb.cert.org/vuls/id/905115
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_28
https://www.us-cert.gov/ics/advisories/icsa-19-253-03
https://www.us-cert.gov/ics/advisories/icsma-20-170-06
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_access_policy_manager * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_advanced_firewall_manager * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_analytics * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_application_acceleration_manager * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_application_security_manager * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_domain_name_system * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_edge_gateway * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_fraud_protection_service * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_global_traffic_manager * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_link_controller * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_local_traffic_manager * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_policy_enforcement_manager * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
11.5.2
Up to
(excluding)
11.6.5.1
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
12.1.0
Up to
(excluding)
12.1.5.1
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
13.1.0
Up to
(excluding)
13.1.3.2
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
14.0.0
Up to
(excluding)
14.0.1.1
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
14.1.2
Up to
(excluding)
14.1.2.1
运行在以下环境
应用 f5 big-ip_webaccelerator * From
(including)
15.0.0
Up to
(excluding)
15.0.1.1
运行在以下环境
应用 f5 big-iq_centralized_management * From
(including)
5.1.0
Up to
(including)
5.4.0
运行在以下环境
应用 f5 big-iq_centralized_management * From
(including)
6.0.0
Up to
(including)
6.1.0
运行在以下环境
应用 f5 enterprise_manager 3.1.1 -
运行在以下环境
应用 f5 iworkflow 2.3.0 -
运行在以下环境
应用 f5 traffix_sdc * From
(including)
5.0.0
Up to
(including)
5.1.0
运行在以下环境
应用 redhat virtualization_host 4.0 -
运行在以下环境
系统 alibaba_cloud_linux_2.1903 kernel * Up to
(excluding)
4.19.43-13.2.al7
运行在以下环境
系统 amazon_2 kernel * Up to
(excluding)
4.14.123-111.109.amzn2
运行在以下环境
系统 amazon_AMI kernel * Up to
(excluding)
4.14.123-86.109.amzn1
运行在以下环境
系统 canonical ubuntu_linux 14.04 -
运行在以下环境
系统 canonical ubuntu_linux 16.04 -
运行在以下环境
系统 canonical ubuntu_linux 18.04 -
运行在以下环境
系统 canonical ubuntu_linux 18.10 -
运行在以下环境
系统 canonical ubuntu_linux 19.04 -
运行在以下环境
系统 centos_6 kernel * Up to
(excluding)
2.6.32-754.15.3.el6
运行在以下环境
系统 centos_7 kernel * Up to
(excluding)
3.10.0-957.21.3.el7
运行在以下环境
系统 debian_10 linux * Up to
(excluding)
4.19.37-4
运行在以下环境
系统 debian_11 linux * Up to
(excluding)
4.19.37-4
运行在以下环境
系统 debian_12 linux * Up to
(excluding)
4.19.37-4
运行在以下环境
系统 fedora_29 kernel * Up to
(excluding)
5.1.11-200.fc29
运行在以下环境
系统 fedora_30 kernel * Up to
(excluding)
5.1.11-300.fc30
运行在以下环境
系统 linux linux_kernel * From
(including)
4.14
Up to
(excluding)
4.14.127
运行在以下环境
系统 linux linux_kernel * From
(including)
4.19
Up to
(excluding)
4.19.52
运行在以下环境
系统 linux linux_kernel * From
(including)
4.4
Up to
(excluding)
4.4.182
运行在以下环境
系统 linux linux_kernel * From
(including)
4.9
Up to
(excluding)
4.9.182
运行在以下环境
系统 linux linux_kernel * From
(including)
5.1
Up to
(excluding)
5.1.11
运行在以下环境
系统 opensuse_Leap_15.0 kernel * Up to
(excluding)
4.12.14-lp150.12.64.1
运行在以下环境
系统 opensuse_Leap_15.1 kernel * Up to
(excluding)
4.12.14-lp151.28.7.1
运行在以下环境
系统 opensuse_Leap_42.3 kernel * Up to
(excluding)
4.4.180-102.1
运行在以下环境
系统 oracle_5 kernel * Up to
(excluding)
2.6.39-400.312.2.el5uek
运行在以下环境
系统 oracle_6 kernel * Up to
(excluding)
4.1.12-124.28.3.el7uek
运行在以下环境
系统 oracle_7 kernel * Up to
(excluding)
3.10.0-957.21.3.el7
运行在以下环境
系统 oracle_8 kernel * Up to
(excluding)
4.18.0-80.4.2.el8_0
运行在以下环境
系统 redhat enterprise_linux 7.0 -
运行在以下环境
系统 redhat_7 kernel * Up to
(excluding)
3.10.0-957.21.3.el7
运行在以下环境
系统 redhat_8 kernel * Up to
(excluding)
4.18.0-80.4.2.el8_0
运行在以下环境
系统 suse_12_SP3 kernel * Up to
(excluding)
4.4.180-4.31.1
运行在以下环境
系统 suse_12_SP4 kernel * Up to
(excluding)
4.12.14-6.15.2
运行在以下环境
系统 ubuntu_16.04 linux * Up to
(excluding)
4.15.0-54.58~16.04.1
运行在以下环境
系统 ubuntu_18.04 linux * Up to
(excluding)
4.15.0-1036.38
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-770 不加限制或调节的资源分配
阿里云安全产品覆盖情况