Bug 1719129 (CVE-2019-11479) - CVE-2019-11479 kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
Summary: CVE-2019-11479 kernel: tcp: excessive resource consumption for TCP connection...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-11479
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1719904 1719613 1719614 1719615 1719616 1719617 1719618 1719620 1719906 1719907 1719908 1719909 1719910 1719911 1719912 1719913 1719914 1719915 1719916 1719917 1719918 1719920 1719921 1719922 1719923 1719924 1719925 1719928 1721064 1721065 1721066 1721120 1721255
Blocks: 1719124
TreeView+ depends on / blocked
 
Reported: 2019-06-11 06:45 UTC by Sam Fowler
Modified: 2023-05-12 21:15 UTC (History)
67 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
An excessive resource consumption flaw was found in the way the Linux kernel's networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel's resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.
Clone Of:
Environment:
Last Closed: 2019-07-12 13:07:29 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:1479 0 None None None 2019-06-17 18:00:10 UTC
Red Hat Product Errata RHSA-2019:1480 0 None None None 2019-06-17 19:56:18 UTC
Red Hat Product Errata RHSA-2019:1481 0 None None None 2019-06-17 18:32:11 UTC
Red Hat Product Errata RHSA-2019:1482 0 None None None 2019-06-17 19:06:30 UTC
Red Hat Product Errata RHSA-2019:1483 0 None None None 2019-06-17 19:09:16 UTC
Red Hat Product Errata RHSA-2019:1484 0 None None None 2019-06-17 19:37:50 UTC
Red Hat Product Errata RHSA-2019:1485 0 None None None 2019-06-17 19:33:19 UTC
Red Hat Product Errata RHSA-2019:1486 0 None None None 2019-06-17 19:59:18 UTC
Red Hat Product Errata RHSA-2019:1487 0 None None None 2019-06-17 19:56:51 UTC
Red Hat Product Errata RHSA-2019:1488 0 None None None 2019-06-17 18:24:26 UTC
Red Hat Product Errata RHSA-2019:1489 0 None None None 2019-06-17 19:28:10 UTC
Red Hat Product Errata RHSA-2019:1490 0 None None None 2019-06-17 19:29:13 UTC
Red Hat Product Errata RHSA-2019:1594 0 None None None 2019-06-25 09:19:27 UTC
Red Hat Product Errata RHSA-2019:1602 0 None None None 2019-06-25 18:07:51 UTC
Red Hat Product Errata RHSA-2019:1699 0 None None None 2019-07-08 09:19:02 UTC

Description Sam Fowler 2019-06-11 06:45:29 UTC
An excessive resource consumption issue was found in the way 
Linux kernel processes TCP segments. If Maximum Segment Size(MSS) of a TCP 
connection was set to its lowest value of 48 bytes, it leaves merely 8 bytes for 
the user data. It significantly increases Linux kernel's resource
(CPU/Memory/Bandwidth etc.) utilisation leading to a DoS like scenario.

A remote attacker could use this flaw to cause DoS by repeatedly sending network 
traffic on a TCP connection with lowest value for TCP MSS.

Upstream patch:
---------------
  -> https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6

Comment 8 Prasad Pandit 2019-06-17 07:07:19 UTC
Acknowledgments:

Name: Jonathan Looney (Netflix Information Security)

Comment 11 Petr Matousek 2019-06-17 09:06:42 UTC
Mitigation:

For mitigation, please refer to the Red Hat Knowledgebase article:  https://access.redhat.com/security/vulnerabilities/tcpsack

Comment 12 Prasad Pandit 2019-06-17 09:44:38 UTC
Note:

This issue has been rated as having Moderate impact because the denial of service effect is caused by excessive resource(CPU/Memory/Bandwidth etc.) consumption by the offending TCP connections and thus temporary. It leaves lesser resources for the other processes and connections on the system.

This resource crunch lasts as long as the offending TCP connections are alive with incoming network traffic. It does not completely halt the system. Network monitoring system(s) would likely raise alerts/alarms for such incoming network traffic. So an administrator should be able to take due measures to thwart offending TCP  connections and pertaining network traffic to control the impact of the DoS on affected systems.

Comment 14 Petr Matousek 2019-06-17 17:22:21 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1721255]

Comment 17 errata-xmlrpc 2019-06-17 18:00:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:1479 https://access.redhat.com/errata/RHSA-2019:1479

Comment 18 errata-xmlrpc 2019-06-17 18:24:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2019:1488 https://access.redhat.com/errata/RHSA-2019:1488

Comment 19 errata-xmlrpc 2019-06-17 18:32:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:1481 https://access.redhat.com/errata/RHSA-2019:1481

Comment 20 errata-xmlrpc 2019-06-17 19:06:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.5 Extended Update Support

Via RHSA-2019:1482 https://access.redhat.com/errata/RHSA-2019:1482

Comment 21 errata-xmlrpc 2019-06-17 19:09:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Extended Update Support

Via RHSA-2019:1483 https://access.redhat.com/errata/RHSA-2019:1483

Comment 22 errata-xmlrpc 2019-06-17 19:28:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.6 Advanced Update Support

Via RHSA-2019:1489 https://access.redhat.com/errata/RHSA-2019:1489

Comment 23 errata-xmlrpc 2019-06-17 19:29:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.5 Advanced Update Support

Via RHSA-2019:1490 https://access.redhat.com/errata/RHSA-2019:1490

Comment 24 errata-xmlrpc 2019-06-17 19:33:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support
  Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.2 Telco Extended Update Support

Via RHSA-2019:1485 https://access.redhat.com/errata/RHSA-2019:1485

Comment 25 errata-xmlrpc 2019-06-17 19:37:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support
  Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.3 Telco Extended Update Support

Via RHSA-2019:1484 https://access.redhat.com/errata/RHSA-2019:1484

Comment 26 errata-xmlrpc 2019-06-17 19:56:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:1480 https://access.redhat.com/errata/RHSA-2019:1480

Comment 27 errata-xmlrpc 2019-06-17 19:56:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise MRG 2

Via RHSA-2019:1487 https://access.redhat.com/errata/RHSA-2019:1487

Comment 28 errata-xmlrpc 2019-06-17 19:59:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:1486 https://access.redhat.com/errata/RHSA-2019:1486

Comment 30 errata-xmlrpc 2019-06-25 09:19:25 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4.2 for Red Hat Enterprise Linux 7.6 EUS

Via RHSA-2019:1594 https://access.redhat.com/errata/RHSA-2019:1594

Comment 31 errata-xmlrpc 2019-06-25 18:07:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:1602 https://access.redhat.com/errata/RHSA-2019:1602

Comment 32 Sam Fowler 2019-06-27 00:37:19 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4 (RH CoreOS)

Via RHBA-2019:1589 https://access.redhat.com/errata/RHBA-2019:1589

Comment 33 errata-xmlrpc 2019-07-08 09:18:59 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 7

Via RHSA-2019:1699 https://access.redhat.com/errata/RHSA-2019:1699

Comment 34 Product Security DevOps Team 2019-07-12 13:07:29 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-11479

Comment 35 Prasad Pandit 2019-07-24 11:38:02 UTC
Statement:

Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article:  https://access.redhat.com/security/vulnerabilities/tcpsack

Red Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 37 Sam Fowler 2020-05-18 06:37:17 UTC
OpenShift Container Platform 4 does not ship its own kernel package, instead using versions shipped in RHEL. Removing from flaw bug affects.


Note You need to log in before you can comment on or make changes to this bug.