[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-5972Date: (C)2017-02-16   (M)2023-12-22


The TCP stack in the Linux kernel 3.x does not properly implement a SYN cookie protection mechanism for the case of a fast network connection, which allows remote attackers to cause a denial of service (CPU consumption) by sending many TCP SYN packets, as demonstrated by an attack against the kernel-3.10.0 package in CentOS Linux 7. NOTE: third parties have been unable to discern any relationship between the GitHub Engineering finding and the Trigemini.c attack code.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.8
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-41350
BID-96231
http://seclists.org/oss-sec/2017/q1/573
https://access.redhat.com/security/cve/cve-2017-5972
https://bugzilla.redhat.com/show_bug.cgi?id=1422081
https://cxsecurity.com/issue/WLB-2017020112
https://githubengineering.com/syn-flood-mitigation-with-synsanity/
https://packetstormsecurity.com/files/141083/CentOS7-Kernel-Denial-Of-Service.html
https://security-tracker.debian.org/tracker/CVE-2017-5972

CPE    1
cpe:/o:linux:linux_kernel
CWE    1
CWE-400

© SecPod Technologies