Executive Summary

Informations
Name CVE-2016-5696 First vendor Publication 2016-08-06
Vendor Cve Last vendor Modification 2021-11-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
Overall CVSS Score 4.8
Base Score 4.8 Environmental Score 4.8
impact SubScore 2.5 Temporal Score 4.8
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5696

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 2
Os 58
Os 2596

Snort® IPS/IDS

Date Description
2018-05-23 Linux Kernel Challenge ACK provocation attempt
RuleID : 40063-community - Revision : 5 - Type : OS-LINUX
2016-10-11 Linux Kernel Challenge ACK provocation attempt
RuleID : 40063 - Revision : 5 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0023.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote host is affected by multiple vulnerabilities.
File : palo_alto_pan-os_7_0_15.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1043.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1410.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2976-1.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2912-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1227.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1939.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3617.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1076.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1815.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1814.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3659.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-609.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3070-4.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3070-3.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3070-2.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3072-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3071-2.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3071-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3070-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL46514822.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1664.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160823_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1664.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1657.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1664.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1633.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160818_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1633.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1632.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1631.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0098.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0097.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1633.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3595.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3594.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-726.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-784d5526d8.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9a16b2e14e.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91704
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=75f...
http://source.android.com/security/bulletin/2016-10-01.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://bto.bluecoat.com/security-advisory/sa131
https://bugzilla.redhat.com/show_bug.cgi?id=1354708
https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551...
https://kc.mcafee.com/corporate/index?page=content&id=SB10167
https://security.paloaltonetworks.com/CVE-2016-5696
MISC http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-m...
https://github.com/Gnoxter/mountain_goat
https://www.arista.com/en/support/advisories-notices/security-advisories/1461...
https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_c...
MLIST http://www.openwall.com/lists/oss-security/2016/07/12/2
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1631.html
http://rhn.redhat.com/errata/RHSA-2016-1632.html
http://rhn.redhat.com/errata/RHSA-2016-1633.html
http://rhn.redhat.com/errata/RHSA-2016-1657.html
http://rhn.redhat.com/errata/RHSA-2016-1664.html
http://rhn.redhat.com/errata/RHSA-2016-1814.html
http://rhn.redhat.com/errata/RHSA-2016-1815.html
http://rhn.redhat.com/errata/RHSA-2016-1939.html
SECTRACK http://www.securitytracker.com/id/1036625
UBUNTU http://www.ubuntu.com/usn/USN-3070-1
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
http://www.ubuntu.com/usn/USN-3071-1
http://www.ubuntu.com/usn/USN-3071-2
http://www.ubuntu.com/usn/USN-3072-1
http://www.ubuntu.com/usn/USN-3072-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
Date Informations
2024-03-12 12:37:15
  • Multiple Updates
2024-02-02 01:40:28
  • Multiple Updates
2024-02-01 12:11:26
  • Multiple Updates
2023-12-29 01:35:58
  • Multiple Updates
2023-11-22 01:35:39
  • Multiple Updates
2023-09-05 12:38:32
  • Multiple Updates
2023-09-05 01:11:13
  • Multiple Updates
2023-09-02 12:38:22
  • Multiple Updates
2023-09-02 01:11:28
  • Multiple Updates
2023-08-12 12:41:41
  • Multiple Updates
2023-08-12 01:10:56
  • Multiple Updates
2023-08-11 12:36:33
  • Multiple Updates
2023-08-11 01:11:14
  • Multiple Updates
2023-08-06 12:35:20
  • Multiple Updates
2023-08-06 01:10:56
  • Multiple Updates
2023-08-04 12:35:29
  • Multiple Updates
2023-08-04 01:11:00
  • Multiple Updates
2023-07-14 12:35:31
  • Multiple Updates
2023-07-14 01:10:59
  • Multiple Updates
2023-06-06 12:31:08
  • Multiple Updates
2023-03-29 01:37:17
  • Multiple Updates
2023-03-28 12:11:18
  • Multiple Updates
2023-01-25 01:29:14
  • Multiple Updates
2022-10-11 12:31:46
  • Multiple Updates
2022-10-11 01:10:58
  • Multiple Updates
2022-09-09 01:28:09
  • Multiple Updates
2022-03-11 01:26:02
  • Multiple Updates
2022-02-01 01:25:03
  • Multiple Updates
2021-12-11 12:25:36
  • Multiple Updates
2021-12-11 01:23:55
  • Multiple Updates
2021-11-18 05:23:18
  • Multiple Updates
2021-11-10 09:23:38
  • Multiple Updates
2021-11-05 21:23:19
  • Multiple Updates
2021-08-19 12:22:00
  • Multiple Updates
2021-05-25 12:21:00
  • Multiple Updates
2021-05-04 12:51:52
  • Multiple Updates
2021-04-22 02:04:25
  • Multiple Updates
2021-03-27 01:18:41
  • Multiple Updates
2020-08-11 12:16:01
  • Multiple Updates
2020-08-08 01:15:58
  • Multiple Updates
2020-08-07 12:16:12
  • Multiple Updates
2020-08-07 01:16:47
  • Multiple Updates
2020-08-01 12:15:55
  • Multiple Updates
2020-07-30 01:16:36
  • Multiple Updates
2020-05-23 02:00:46
  • Multiple Updates
2020-05-23 00:52:22
  • Multiple Updates
2019-09-12 12:08:12
  • Multiple Updates
2019-07-02 15:39:03
  • Multiple Updates
2019-01-25 12:08:22
  • Multiple Updates
2018-11-17 12:06:55
  • Multiple Updates
2018-11-07 12:04:56
  • Multiple Updates
2018-10-30 12:09:18
  • Multiple Updates
2018-08-31 12:08:24
  • Multiple Updates
2018-08-09 12:04:55
  • Multiple Updates
2018-07-13 01:07:50
  • Multiple Updates
2018-04-25 12:07:41
  • Multiple Updates
2018-03-28 12:07:43
  • Multiple Updates
2018-01-05 09:23:52
  • Multiple Updates
2017-10-09 12:01:11
  • Multiple Updates
2017-09-20 09:25:33
  • Multiple Updates
2017-08-26 12:03:44
  • Multiple Updates
2017-08-05 12:06:48
  • Multiple Updates
2017-06-07 13:24:43
  • Multiple Updates
2017-05-27 12:02:23
  • Multiple Updates
2017-05-13 12:02:29
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-28 01:01:26
  • Multiple Updates
2017-04-11 12:02:21
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:02:35
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2017-01-13 12:02:24
  • Multiple Updates
2016-12-24 09:24:25
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-12-06 13:26:15
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 09:22:43
  • Multiple Updates
2016-11-29 00:26:30
  • Multiple Updates
2016-11-17 12:03:47
  • Multiple Updates
2016-11-02 21:25:51
  • Multiple Updates
2016-11-01 09:25:25
  • Multiple Updates
2016-10-28 13:24:00
  • Multiple Updates
2016-10-14 05:22:38
  • Multiple Updates
2016-10-12 09:24:12
  • Multiple Updates
2016-09-30 21:24:50
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-28 09:23:45
  • Multiple Updates
2016-09-27 09:23:20
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-17 13:26:12
  • Multiple Updates
2016-09-16 13:24:48
  • Multiple Updates
2016-09-14 13:25:41
  • Multiple Updates
2016-09-12 21:31:51
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-09-09 09:23:21
  • Multiple Updates
2016-09-07 13:24:33
  • Multiple Updates
2016-09-01 13:25:08
  • Multiple Updates
2016-08-31 13:25:22
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-26 13:26:07
  • Multiple Updates
2016-08-25 13:25:50
  • Multiple Updates
2016-08-23 13:23:44
  • Multiple Updates
2016-08-20 13:26:23
  • Multiple Updates
2016-08-19 17:23:37
  • Multiple Updates
2016-08-19 13:25:15
  • Multiple Updates
2016-08-17 13:25:23
  • Multiple Updates
2016-08-12 00:24:42
  • Multiple Updates
2016-08-11 21:23:30
  • Multiple Updates
2016-08-11 00:24:07
  • Multiple Updates
2016-08-07 05:23:47
  • First insertion