Related Vulnerabilities: CVE-2019-11478  

An excessive resource consumption flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.

Severity High

Remote Yes

Type Denial of service

Description

An excessive resource consumption flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.

AVG-986 linux-hardened 5.1.10.a-1 5.1.11.a-1 High Vulnerable

AVG-985 linux-zen 5.1.10.zen1-1 5.1.11.zen1-1 High Vulnerable

AVG-983 linux 5.1.9.arch4-1 5.1.11.arch4-1 High Vulnerable

AVG-984 linux-lts 4.19.51-1 4.19.52-1 High Testing

https://www.openwall.com/lists/oss-security/2019/06/17/5
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md

Workaround:

$ sudo sysctl -w net.ipv4.tcp_sack=0
net.ipv4.tcp_sack = 0

IMPORTANT: The sysctl modification shown above is not persistent across reboots