[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-8666Date: (C)2016-10-18   (M)2023-12-22


The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.8
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
-93562
RHSA-2016:2047
RHSA-2016:2107
RHSA-2016:2110
RHSA-2017:0004
RHSA-2017:0372
http://www.openwall.com/lists/oss-security/2016/10/13/11
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fac8e0f579695a3ecbc4d3cac369139d7f819971
https://bto.bluecoat.com/security-advisory/sa134
https://bugzilla.redhat.com/show_bug.cgi?id=1384991
https://bugzilla.suse.com/show_bug.cgi?id=1001486
https://github.com/torvalds/linux/commit/fac8e0f579695a3ecbc4d3cac369139d7f819971

CPE    1
cpe:/o:linux:linux_kernel
CWE    1
CWE-400
OVAL    6
oval:org.secpod.oval:def:204022
oval:org.secpod.oval:def:501882
oval:org.secpod.oval:def:1501731
oval:org.secpod.oval:def:1501735
...

© SecPod Technologies