Rapid7 Vulnerability & Exploit Database

Palo Alto Networks PAN-SA-2019-0013 (CVE-2019-11479): Information about TCP SACK Panic Findings in PAN-OS

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Palo Alto Networks PAN-SA-2019-0013 (CVE-2019-11479): Information about TCP SACK Panic Findings in PAN-OS

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
06/17/2019
Created
06/29/2019
Added
06/28/2019
Modified
06/17/2020

Description

Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.

Solution(s)

  • palo-alto-networks-pan-os-upgrade-7-1
  • palo-alto-networks-pan-os-upgrade-8-0
  • palo-alto-networks-pan-os-upgrade-8-1
  • palo-alto-networks-pan-os-upgrade-9-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;