CVE-2019-18625

An issue was discovered in Suricata 5.0.0. It was possible to bypass/evade any tcp based signature by faking a closed TCP session using an evil server. After the TCP SYN packet, it is possible to inject a RST ACK and a FIN ACK packet with a bad TCP Timestamp option. The client will ignore the RST ACK and the FIN ACK packets because of the bad TCP Timestamp option. Both linux and windows client are ignoring the injected packets.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:suricata-ids:suricata:5.0.0:-:*:*:*:*:*:*
OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

01 Feb 2023, 19:24

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
First Time Debian
Debian debian Linux
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/01/msg00032.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/01/msg00032.html - Mailing List, Third Party Advisory

Information

Published : 2020-01-06 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18625

Mitre link : CVE-2019-18625

CVE.ORG link : CVE-2019-18625


JSON object : View

Products Affected

linux

  • linux_kernel

debian

  • debian_linux

suricata-ids

  • suricata

microsoft

  • windows