net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.
References
Configurations
History
21 Nov 2024, 02:54
Type | Values Removed | Values Added |
---|---|---|
References | () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=75ff39ccc1bd5d3c455b6822ab09e533c551f758 - Issue Tracking, Patch | |
References | () http://rhn.redhat.com/errata/RHSA-2016-1631.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2016-1632.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2016-1633.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2016-1657.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2016-1664.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2016-1814.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2016-1815.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2016-1939.html - | |
References | () http://source.android.com/security/bulletin/2016-10-01.html - Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2016/07/12/2 - Mailing List, Third Party Advisory | |
References | () http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html - Third Party Advisory | |
References | () http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html - Vendor Advisory | |
References | () http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html - Technical Description | |
References | () http://www.securityfocus.com/bid/91704 - | |
References | () http://www.securitytracker.com/id/1036625 - | |
References | () http://www.ubuntu.com/usn/USN-3070-1 - | |
References | () http://www.ubuntu.com/usn/USN-3070-2 - | |
References | () http://www.ubuntu.com/usn/USN-3070-3 - | |
References | () http://www.ubuntu.com/usn/USN-3070-4 - | |
References | () http://www.ubuntu.com/usn/USN-3071-1 - | |
References | () http://www.ubuntu.com/usn/USN-3071-2 - | |
References | () http://www.ubuntu.com/usn/USN-3072-1 - | |
References | () http://www.ubuntu.com/usn/USN-3072-2 - | |
References | () https://bto.bluecoat.com/security-advisory/sa131 - | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=1354708 - Issue Tracking | |
References | () https://github.com/Gnoxter/mountain_goat - Exploit, Third Party Advisory | |
References | () https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551f758 - Issue Tracking, Patch | |
References | () https://kc.mcafee.com/corporate/index?page=content&id=SB10167 - | |
References | () https://security.paloaltonetworks.com/CVE-2016-5696 - | |
References | () https://www.arista.com/en/support/advisories-notices/security-advisories/1461-security-advisory-23 - | |
References | () https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf - Technical Description |
Information
Published : 2016-08-06 20:59
Updated : 2024-11-21 02:54
NVD link : CVE-2016-5696
Mitre link : CVE-2016-5696
CVE.ORG link : CVE-2016-5696
JSON object : View
Products Affected
oracle
- vm_server
- android
linux
- linux_kernel
CWE
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor