CVE-2016-5696

medium

Description

net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.

References

https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf

https://www.arista.com/en/support/advisories-notices/security-advisories/1461-security-advisory-23

https://security.paloaltonetworks.com/CVE-2016-5696

https://kc.mcafee.com/corporate/index?page=content&id=SB10167

https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551f758

https://bugzilla.redhat.com/show_bug.cgi?id=1354708

https://bto.bluecoat.com/security-advisory/sa131

http://www.ubuntu.com/usn/USN-3072-2

http://www.ubuntu.com/usn/USN-3072-1

http://www.ubuntu.com/usn/USN-3071-2

http://www.ubuntu.com/usn/USN-3071-1

http://www.ubuntu.com/usn/USN-3070-4

http://www.ubuntu.com/usn/USN-3070-3

http://www.ubuntu.com/usn/USN-3070-2

http://www.ubuntu.com/usn/USN-3070-1

http://www.securitytracker.com/id/1036625

http://www.securityfocus.com/bid/91704

http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html

http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html

http://www.openwall.com/lists/oss-security/2016/07/12/2

http://source.android.com/security/bulletin/2016-10-01.html

http://rhn.redhat.com/errata/RHSA-2016-1939.html

http://rhn.redhat.com/errata/RHSA-2016-1815.html

http://rhn.redhat.com/errata/RHSA-2016-1814.html

http://rhn.redhat.com/errata/RHSA-2016-1664.html

http://rhn.redhat.com/errata/RHSA-2016-1657.html

http://rhn.redhat.com/errata/RHSA-2016-1633.html

http://rhn.redhat.com/errata/RHSA-2016-1632.html

http://rhn.redhat.com/errata/RHSA-2016-1631.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=75ff39ccc1bd5d3c455b6822ab09e533c551f758

Details

Source: Mitre, NVD

Published: 2016-08-06

Updated: 2021-11-17

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 4.8

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

Severity: Medium