Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2019.0195
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2019-0195)
Zusammenfassung:The remote host is missing an update for the 'kernel, kernel-userspace-headers, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons, wireguard-tools' package(s) announced via the MGASA-2019-0195 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel, kernel-userspace-headers, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons, wireguard-tools' package(s) announced via the MGASA-2019-0195 advisory.

Vulnerability Insight:
This kernel update is based on the upstream 4.14.127 and fixes at least
the following security issues:

Jonathan Looney discovered that it is possible to send a crafted sequence
of SACKs which will fragment the RACK send map. An attacker may be able to
further exploit the fragmented send map to cause an expensive linked-list
walk for subsequent SACKs received for that same TCP connection
(CVE-2019-5599).

Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value
was subject to an integer overflow in the Linux kernel when handling TCP
Selective Acknowledgments (SACKs). A remote attacker could use this to
cause a denial of service (CVE-2019-11477).

Jonathan Looney discovered that the TCP retransmission queue implementation
in tcp_fragment in the Linux kernel could be fragmented when handling
certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker
could use this to cause a denial of service (CVE-2019-11478).

Jonathan Looney discovered that the Linux kernel default MSS is hard-coded
to 48 bytes. This allows a remote peer to fragment TCP resend queues
significantly more than if a larger MSS were enforced. A remote attacker
could use this to cause a denial of service (CVE-2019-11479).

WireGuard has been updated to 0.0.20190601.

For other uptstream fixes in this update, see the referenced changelogs.

Affected Software/OS:
'kernel, kernel-userspace-headers, kmod-vboxadditions, kmod-virtualbox, kmod-xtables-addons, wireguard-tools' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-11477
CERT/CC vulnerability note: VU#905115
https://www.kb.cert.org/vuls/id/905115
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en
http://www.vmware.com/security/advisories/VMSA-2019-0010.html
https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
https://kc.mcafee.com/corporate/index?page=content&id=SB10287
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0006
https://security.netapp.com/advisory/ntap-20190625-0001/
https://support.f5.com/csp/article/K78234183
https://www.synology.com/security/advisory/Synology_SA_19_28
http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
https://access.redhat.com/security/vulnerabilities/tcpsack
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=3b4929f65b0d8249f19a50245cd88ed1a2f78cff
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.us-cert.gov/ics/advisories/icsa-19-253-03
http://www.openwall.com/lists/oss-security/2019/06/20/3
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
http://www.openwall.com/lists/oss-security/2019/10/24/1
http://www.openwall.com/lists/oss-security/2019/10/29/3
RedHat Security Advisories: RHSA-2019:1594
https://access.redhat.com/errata/RHSA-2019:1594
RedHat Security Advisories: RHSA-2019:1602
https://access.redhat.com/errata/RHSA-2019:1602
RedHat Security Advisories: RHSA-2019:1699
https://access.redhat.com/errata/RHSA-2019:1699
Common Vulnerability Exposure (CVE) ID: CVE-2019-11478
Bugtraq: 20190722 [SECURITY] [DSA 4484-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Jul/30
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007
https://support.f5.com/csp/article/K26618426
http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e
Common Vulnerability Exposure (CVE) ID: CVE-2019-11479
BugTraq ID: 108818
http://www.securityfocus.com/bid/108818
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008
https://support.f5.com/csp/article/K35421172
https://support.f5.com/csp/article/K35421172?utm_source=f5support&utm_medium=RSS
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6
https://www.us-cert.gov/ics/advisories/icsma-20-170-06
https://usn.ubuntu.com/4041-1/
https://usn.ubuntu.com/4041-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-5599
Bugtraq: 20190624 FreeBSD Security Advisory FreeBSD-SA-19:08.rack (Google Search)
https://seclists.org/bugtraq/2019/Jun/27
FreeBSD Security Advisory: FreeBSD-SA-19:08
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:08.rack.asc
http://packetstormsecurity.com/files/153329/Linux-FreeBSD-TCP-Based-Denial-Of-Service.html
http://packetstormsecurity.com/files/153378/FreeBSD-Security-Advisory-FreeBSD-SA-19-08.rack.html
https://security.netapp.com/advisory/ntap-20190625-0004/
https://support.f5.com/csp/article/K75521003
http://www.openwall.com/lists/oss-security/2019/06/17/5
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.