5
CVSSv2

CVE-2019-11478

Published: 19/06/2019 Updated: 27/02/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

f5 big-ip advanced firewall manager

f5 big-ip advanced firewall manager 15.0.0

f5 big-ip access policy manager

f5 big-ip access policy manager 15.0.0

f5 big-ip application acceleration manager

f5 big-ip application acceleration manager 15.0.0

f5 big-ip link controller

f5 big-ip link controller 15.0.0

f5 big-ip policy enforcement manager

f5 big-ip policy enforcement manager 15.0.0

f5 big-ip webaccelerator

f5 big-ip webaccelerator 15.0.0

f5 big-ip application security manager

f5 big-ip application security manager 15.0.0

f5 big-ip local traffic manager

f5 big-ip local traffic manager 15.0.0

f5 big-ip fraud protection service

f5 big-ip fraud protection service 15.0.0

f5 big-ip global traffic manager

f5 big-ip global traffic manager 15.0.0

f5 big-ip analytics

f5 big-ip analytics 15.0.0

f5 big-ip edge gateway

f5 big-ip edge gateway 15.0.0

f5 big-ip domain name system

f5 big-ip domain name system 15.0.0

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

canonical ubuntu linux 18.04

canonical ubuntu linux 18.10

canonical ubuntu linux 19.04

canonical ubuntu linux 14.04

redhat enterprise linux 7.0

redhat enterprise linux 6.0

redhat enterprise linux aus 6.6

redhat enterprise linux 5.0

redhat enterprise linux aus 6.5

redhat enterprise linux eus 7.4

redhat enterprise linux eus 7.5

redhat enterprise linux 8.0

redhat enterprise linux atomic host -

redhat enterprise mrg 2.0

pulsesecure pulse policy secure -

pulsesecure pulse secure virtual application delivery controller -

ivanti connect secure -

f5 traffix signaling delivery controller

Vendor Advisories

Debian Bug report logs - #928989 linux-image-4190-4-amd64: CVE-2019-11815 Package: src:linux; Maintainer for src:linux is Debian Kernel Team <debian-kernel@listsdebianorg>; Reported by: Jeff Cliff <jeffreycliff@gmailcom> Date: Tue, 14 May 2019 18:39:01 UTC Severity: important Tags: security Found in versions l ...
The system could be made to crash if it received specially crafted network traffic ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2019-3846 , CVE-2019-10126 huangwen reported multiple buffer overflows in the Marvell wifi (mwifiex) driver, which a local user could use to cause denial of service or the execution of ar ...
Jann Horn discovered that the ptrace subsystem in the Linux kernel mishandles the management of the credentials of a process that wants to create a ptrace relationship, allowing a local user to obtain root privileges under certain scenarios For the oldstable distribution (stretch), this problem has been fixed in version 49168-1+deb9u4 For the s ...
CVE-2019-11477, CVE-2019-11478 and CVE-2019-11479 describe vulnerabilities in the Linux kernel that can be remotely exploited using a specially crafted TCP connection, crashing the targeted system The latest Amazon Linux AMIs as available in AWS EC2 already contain these kernels and are not vulnerable ...
CVE-2019-11477, CVE-2019-11478 and CVE-2019-11479 describe vulnerabilities in the Linux kernel that can be remotely exploited using a specially crafted TCP connection, crashing the targeted system The latest Amazon Linux 2 AMIs as available in AWS EC2 already contain these kernels and are not vulnerable ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 74 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Comm ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 73 Advanced Update Support, Red Hat Enterprise Linux 73 Telco Extended Update Support, and Red Hat Enterprise Linux 73 Update Services ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 66 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 72 Advanced Update Support, Red Hat Enterprise Linux 72 Telco Extended Update Support, and Red Hat Enterprise Linux 72 Update Services ...
Synopsis Important: redhat-virtualization-host security and enhancement update Type/Severity Security Advisory: Important Topic An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a sec ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 65 Advanced Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise MRG 2Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVS ...
Synopsis Important: kernel-rt security update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base sc ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) b ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common V ...
Synopsis Important: redhat-virtualization-host security update Type/Severity Security Advisory: Important Topic An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7Red Hat Product Security has rated this updated as having a security impact of ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic An update for kernel is now available for Red Hat Enterprise Linux 75 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring S ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (C ...
Impact: Moderate Public Date: 2019-06-17 CWE: CWE-400 Bugzilla: 1719128: CVE-2019-11478 Kernel: tcp: ex ...
An excessive resource consumption flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as ...
Description of Problem Multiple denial of service vulnerabilities have been identified in the Citrix SD-WAN Appliance and Citrix SD-WAN Center Management Console These vulnerabilities could permit a remote attacker to cause a denial of service by causing a host crash or by causing reduced service capacity due to resource exhaustion The vulnerabil ...
PAN-SA-2019-0013 Information about TCP SACK Panic Findings in PAN-OS ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: linux-distros membership application - Microsoft <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Sasha Levin ...

Github Repositories

docLinux Изменение размера root lvm раздела Логирование вывода консоли Перенаправления OOM killer mount - примеры Демон подкачки ядра (kswapd) Заставить «OOM killer'а» игнорировать процесс Как просмотреть активные проце

Статьи о Linux

docLinux Изменение размера root lvm раздела Логирование вывода консоли Перенаправления OOM killer mount - примеры Демон подкачки ядра (kswapd) Заставить «OOM killer'а» игнорировать процесс Как просмотреть активные проце

Frankfurter Freifunk-Firmware Firmware-Branches Stable Die aktuelle Stabile Firmware Die Releases basieren auf den Git-Tags, die unter githubcom/freifunk-ffm/site-ffffm/releases zu finden sind Wenn du selbst eine Stable-Firmware bauen willst, musst du den entsprechenden Tag auschecken und mittels "/cish" bauen RC Eine Release Candidate-Firmware ist eine

docLinux Изменение размера root lvm раздела Логирование вывода консоли Перенаправления OOM killer mount - примеры Демон подкачки ядра (kswapd) Заставить «OOM killer'а» игнорировать процесс Как просмотреть активные проце

Recent Articles

Sad SACK: Linux PCs, servers, gadgets may be crashed by 'Ping of Death' network packets
The Register • Shaun Nichols in San Francisco • 17 Jun 2019

Don't let miscreants play hacky-SACK with your gear. Apply these mitigations, patches now if you can

It is possible to crash vulnerable network-facing Linux servers, PCs, and gadgets, or slow down their network connections, by sending them a series of maliciously crafted packets. It is also possible to hamper vulnerable FreeBSD machines with the same attack. Given that Linux powers an incredible amount of stuff these days, all sorts of gear from network or internet-connected TVs, routers, thermostats, light switches, CCTV cameras, and robot vacuum cleaners, to servers, PCs, smart fridges, phone...

References

CWE-400https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2ehttps://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.mdhttps://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanichttps://access.redhat.com/security/vulnerabilities/tcpsackhttps://support.f5.com/csp/article/K26618426http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.htmlhttps://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193https://www.kb.cert.org/vuls/id/905115https://www.synology.com/security/advisory/Synology_SA_19_28https://security.netapp.com/advisory/ntap-20190625-0001/https://access.redhat.com/errata/RHSA-2019:1594https://access.redhat.com/errata/RHSA-2019:1602https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007https://kc.mcafee.com/corporate/index?page=content&id=SB10287http://www.openwall.com/lists/oss-security/2019/06/28/2http://www.vmware.com/security/advisories/VMSA-2019-0010.htmlhttp://www.openwall.com/lists/oss-security/2019/07/06/3http://www.openwall.com/lists/oss-security/2019/07/06/4https://access.redhat.com/errata/RHSA-2019:1699https://seclists.org/bugtraq/2019/Jul/30http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.htmlhttps://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdfhttps://www.us-cert.gov/ics/advisories/icsa-19-253-03http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.htmlhttp://www.openwall.com/lists/oss-security/2019/10/24/1http://www.openwall.com/lists/oss-security/2019/10/29/3https://www.oracle.com/security-alerts/cpujan2020.htmlhttp://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txthttps://www.oracle.com/security-alerts/cpuoct2020.htmlhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=928989https://nvd.nist.govhttps://usn.ubuntu.com/4017-2/https://www.cisa.gov/uscert/ics/advisories/icsa-19-253-03https://www.kb.cert.org/vuls/id/905115