Executive Summary

Informations
Name CVE-2016-8666 First vendor Publication 2016-10-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8666

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2582

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1001.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0181-1.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0004.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3508.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0004.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1426.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2912-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-762.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2107.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2110.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1211.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1212.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2047.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2047.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2047.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fac...
http://rhn.redhat.com/errata/RHSA-2016-2047.html
http://rhn.redhat.com/errata/RHSA-2016-2107.html
http://rhn.redhat.com/errata/RHSA-2016-2110.html
http://rhn.redhat.com/errata/RHSA-2017-0004.html
http://www.openwall.com/lists/oss-security/2016/10/13/11
http://www.securityfocus.com/bid/93562
https://access.redhat.com/errata/RHSA-2017:0372
https://bto.bluecoat.com/security-advisory/sa134
https://bugzilla.redhat.com/show_bug.cgi?id=1384991
https://bugzilla.suse.com/show_bug.cgi?id=1001486
https://github.com/torvalds/linux/commit/fac8e0f579695a3ecbc4d3cac369139d7f81...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
Date Informations
2024-03-12 12:38:49
  • Multiple Updates
2024-02-02 01:42:07
  • Multiple Updates
2024-02-01 12:11:51
  • Multiple Updates
2023-12-29 01:37:28
  • Multiple Updates
2023-11-22 01:37:08
  • Multiple Updates
2023-11-07 21:43:33
  • Multiple Updates
2023-09-05 12:40:12
  • Multiple Updates
2023-09-05 01:11:35
  • Multiple Updates
2023-09-02 12:39:58
  • Multiple Updates
2023-09-02 01:11:50
  • Multiple Updates
2023-08-12 12:43:23
  • Multiple Updates
2023-08-12 01:11:20
  • Multiple Updates
2023-08-11 12:38:07
  • Multiple Updates
2023-08-11 01:11:39
  • Multiple Updates
2023-08-06 12:36:51
  • Multiple Updates
2023-08-06 01:11:19
  • Multiple Updates
2023-08-04 12:37:00
  • Multiple Updates
2023-08-04 01:11:23
  • Multiple Updates
2023-07-14 12:37:02
  • Multiple Updates
2023-07-14 01:11:23
  • Multiple Updates
2023-06-06 12:32:29
  • Multiple Updates
2023-03-29 01:38:50
  • Multiple Updates
2023-03-28 12:11:41
  • Multiple Updates
2023-01-24 21:27:44
  • Multiple Updates
2023-01-18 00:28:01
  • Multiple Updates
2022-10-11 12:33:05
  • Multiple Updates
2022-10-11 01:11:21
  • Multiple Updates
2022-09-09 01:29:21
  • Multiple Updates
2022-03-11 01:27:05
  • Multiple Updates
2022-02-01 01:26:02
  • Multiple Updates
2021-12-11 12:26:36
  • Multiple Updates
2021-12-11 01:24:53
  • Multiple Updates
2021-08-19 12:22:53
  • Multiple Updates
2021-05-25 12:21:50
  • Multiple Updates
2021-05-04 12:54:14
  • Multiple Updates
2021-04-22 02:06:34
  • Multiple Updates
2021-03-27 01:19:27
  • Multiple Updates
2020-08-11 12:16:39
  • Multiple Updates
2020-08-08 01:16:35
  • Multiple Updates
2020-08-07 12:16:49
  • Multiple Updates
2020-08-07 01:17:28
  • Multiple Updates
2020-08-01 12:16:32
  • Multiple Updates
2020-07-30 01:17:13
  • Multiple Updates
2020-05-23 02:01:37
  • Multiple Updates
2020-05-23 00:53:34
  • Multiple Updates
2019-09-12 12:08:26
  • Multiple Updates
2019-07-02 15:39:18
  • Multiple Updates
2019-01-25 12:08:35
  • Multiple Updates
2018-11-17 12:07:08
  • Multiple Updates
2018-11-07 12:05:09
  • Multiple Updates
2018-10-30 12:09:34
  • Multiple Updates
2018-08-31 12:08:35
  • Multiple Updates
2018-08-09 12:05:08
  • Multiple Updates
2018-07-13 01:08:01
  • Multiple Updates
2018-04-25 12:07:53
  • Multiple Updates
2018-03-28 12:07:55
  • Multiple Updates
2018-01-05 09:23:57
  • Multiple Updates
2017-10-09 12:01:23
  • Multiple Updates
2017-08-26 12:03:56
  • Multiple Updates
2017-05-13 12:02:40
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-11 12:02:31
  • Multiple Updates
2017-03-22 12:02:44
  • Multiple Updates
2017-01-19 13:25:05
  • Multiple Updates
2017-01-17 13:22:45
  • Multiple Updates
2017-01-14 13:26:26
  • Multiple Updates
2017-01-12 21:24:09
  • Multiple Updates
2017-01-07 09:25:59
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2016-12-24 09:24:27
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 09:22:49
  • Multiple Updates
2016-11-29 00:26:40
  • Multiple Updates
2016-11-17 12:03:52
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-10-26 13:21:13
  • Multiple Updates
2016-10-25 13:25:28
  • Multiple Updates
2016-10-18 21:25:48
  • Multiple Updates
2016-10-17 05:20:42
  • First insertion