Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

Integer overflow in TCP_SKB_CB(skb)->tcp_gso_segs

Disclosure Date: June 19, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Jonathan Looney discovered that the TCP_SKB_CB(skb)–>tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • canonical,
  • f5,
  • ivanti,
  • linux,
  • pulsesecure,
  • redhat

Products

  • big-ip access policy manager,
  • big-ip access policy manager 15.0.0,
  • big-ip advanced firewall manager,
  • big-ip advanced firewall manager 15.0.0,
  • big-ip analytics,
  • big-ip analytics 15.0.0,
  • big-ip application acceleration manager,
  • big-ip application acceleration manager 15.0.0,
  • big-ip application security manager,
  • big-ip application security manager 15.0.0,
  • big-ip domain name system,
  • big-ip domain name system 15.0.0,
  • big-ip edge gateway,
  • big-ip edge gateway 15.0.0,
  • big-ip fraud protection service,
  • big-ip fraud protection service 15.0.0,
  • big-ip global traffic manager,
  • big-ip global traffic manager 15.0.0,
  • big-ip link controller,
  • big-ip link controller 15.0.0,
  • big-ip local traffic manager,
  • big-ip local traffic manager 15.0.0,
  • big-ip policy enforcement manager,
  • big-ip policy enforcement manager 15.0.0,
  • big-ip webaccelerator,
  • big-ip webaccelerator 15.0.0,
  • connect secure -,
  • enterprise linux 5.0,
  • enterprise linux 6.0,
  • enterprise linux 7.0,
  • enterprise linux 8.0,
  • enterprise linux atomic host -,
  • enterprise linux aus 6.5,
  • enterprise linux aus 6.6,
  • enterprise linux eus 7.4,
  • enterprise linux eus 7.5,
  • enterprise mrg 2.0,
  • linux kernel,
  • pulse policy secure -,
  • pulse secure virtual application delivery controller -,
  • traffix signaling delivery controller,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 18.10,
  • ubuntu linux 19.04

References

Advisory

Additional Info

Technical Analysis