Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2019-11478
Description:Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.
Test IDs: 1.3.6.1.4.1.25623.1.0.704484   1.3.6.1.4.1.25623.1.1.4.2019.1948.1   1.3.6.1.4.1.25623.1.0.891823   1.3.6.1.4.1.25623.1.0.891862   1.3.6.1.4.1.25623.1.0.891824   1.3.6.1.4.1.25623.1.1.4.2019.1870.1   1.3.6.1.4.1.25623.1.1.4.2019.1935.1   1.3.6.1.4.1.25623.1.0.704465   1.3.6.1.4.1.25623.1.1.4.2019.1924.1  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2019-11478
Bugtraq: 20190722 [SECURITY] [DSA 4484-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Jul/30
CERT/CC vulnerability note: VU#905115
https://www.kb.cert.org/vuls/id/905115
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
http://www.vmware.com/security/advisories/VMSA-2019-0010.html
https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
https://kc.mcafee.com/corporate/index?page=content&id=SB10287
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007
https://security.netapp.com/advisory/ntap-20190625-0001/
https://support.f5.com/csp/article/K26618426
https://www.synology.com/security/advisory/Synology_SA_19_28
http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
https://access.redhat.com/security/vulnerabilities/tcpsack
https://access.redhat.com/security/vulnerabilities/tcpsack
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.us-cert.gov/ics/advisories/icsa-19-253-03
https://www.us-cert.gov/ics/advisories/icsa-19-253-03
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
http://www.openwall.com/lists/oss-security/2019/10/24/1
http://www.openwall.com/lists/oss-security/2019/10/29/3
RedHat Security Advisories: RHSA-2019:1594
https://access.redhat.com/errata/RHSA-2019:1594
RedHat Security Advisories: RHSA-2019:1602
https://access.redhat.com/errata/RHSA-2019:1602
RedHat Security Advisories: RHSA-2019:1699
https://access.redhat.com/errata/RHSA-2019:1699




© 1998-2025 E-Soft Inc. All rights reserved.