August 15, 2016 By Larry Loeb 2 min read

Threatpost reported that a Transmission Control Protocol (TCP) flaw has resided in the Linux implementation since 2012, or since v3.6 of the kernel. The flaw affects all internet users and puts them at risk — not just the ones directly on Linux systems.

At least that’s what security experts are saying. Researchers from the University of California, Riverside and the U.S. Army Research Laboratory delivered a paper at the USENIX Security Symposium, “Off-Path TCP Exploits: Global Rate Limit Considered Dangerous,” that outlined the problem and suggested some mitigation strategies.

A Subtle TCP Flaw

UCR said in a press statement that it had discovered a subtle flaw in the Linux software in the form of side channels. Attackers can exploit the flaw to infer the TCP sequence numbers associated with a particular connection. The only information cybercriminals need to carry out this type of attack is the IP address of the communicating parties.

Encrypted connections, the researchers said, are immune to data injection. However, those encrypted connections can still be forcefully terminated by the attacker. According to UCR, the attack can be executed in less than a minute and has a 90 percent success rate.

No user action is necessary to carry out this attack. In fact, users could become victims without doing anything wrong from a security standpoint, such as inadvertently downloading malware or clicking on a link in a phishing email.

The researchers created a short video showing how the attacks works.

A Simple Remedy

The researchers alerted Linux about the vulnerability. There are now patches that can be applied to the latest Linux version.

Until those Linux patches are applied across the board, however, one UCR researcher recommended a temporary patch that can be applied to both client and server hosts. The patch simply raises the challenge ACK limit to a very large value, which makes it “practically impossible” to exploit the side channel, the press statement noted.

Performing the change to that parameter can be as simple as adding one line to the sysctl.conf file and then updating. It’s rare that such a major vulnerability can be so simply remedied — and as such leaves no room for excuses when it comes to patching.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today