Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2016-6828 | First vendor Publication | 2016-10-16 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | |||
---|---|---|---|
Overall CVSS Score | 5.5 | ||
Base Score | 5.5 | Environmental Score | 5.5 |
impact SubScore | 3.6 | Temporal Score | 5.5 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | None |
Integrity Impact | None | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C) | |||
---|---|---|---|
Cvss Base Score | 4.9 | Attack Range | Local |
Cvss Impact Score | 6.9 | Attack Complexity | Low |
Cvss Expoit Score | 3.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6828 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-416 | Use After Free |
CPE : Common Platform Enumeration
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2019-01-14 | Name : The remote Virtuozzo host is missing multiple security updates. File : Virtuozzo_VZA-2016-104.nasl - Type : ACT_GATHER_INFO |
2017-08-16 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO |
2017-07-13 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZLSA-2017-0086.nasl - Type : ACT_GATHER_INFO |
2017-07-13 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZLSA-2017-0036.nasl - Type : ACT_GATHER_INFO |
2017-04-03 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO |
2017-03-31 | Name : The remote Virtuozzo host is missing multiple security updates. File : Virtuozzo_VZA-2017-025.nasl - Type : ACT_GATHER_INFO |
2017-02-21 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO |
2017-02-16 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO |
2017-01-31 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO |
2017-01-20 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2017-0086.nasl - Type : ACT_GATHER_INFO |
2017-01-18 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20170117_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO |
2017-01-18 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-0086.nasl - Type : ACT_GATHER_INFO |
2017-01-18 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0086.nasl - Type : ACT_GATHER_INFO |
2017-01-18 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0091.nasl - Type : ACT_GATHER_INFO |
2017-01-18 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0113.nasl - Type : ACT_GATHER_INFO |
2017-01-16 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2017-0006.nasl - Type : ACT_GATHER_INFO |
2017-01-16 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2017-0005.nasl - Type : ACT_GATHER_INFO |
2017-01-16 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2017-0004.nasl - Type : ACT_GATHER_INFO |
2017-01-13 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-3508.nasl - Type : ACT_GATHER_INFO |
2017-01-13 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20170110_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2017-01-13 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-3510.nasl - Type : ACT_GATHER_INFO |
2017-01-13 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-3509.nasl - Type : ACT_GATHER_INFO |
2017-01-13 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2017-0036.nasl - Type : ACT_GATHER_INFO |
2017-01-11 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0036.nasl - Type : ACT_GATHER_INFO |
2017-01-11 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-0036.nasl - Type : ACT_GATHER_INFO |
2016-12-07 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2016-1410.nasl - Type : ACT_GATHER_INFO |
2016-12-05 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2016-2976-1.nasl - Type : ACT_GATHER_INFO |
2016-11-28 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2016-2912-1.nasl - Type : ACT_GATHER_INFO |
2016-10-27 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2016-1227.nasl - Type : ACT_GATHER_INFO |
2016-10-11 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-3099-1.nasl - Type : ACT_GATHER_INFO |
2016-10-11 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-3097-1.nasl - Type : ACT_GATHER_INFO |
2016-10-11 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-3098-1.nasl - Type : ACT_GATHER_INFO |
2016-10-11 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-3098-2.nasl - Type : ACT_GATHER_INFO |
2016-10-11 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-3099-2.nasl - Type : ACT_GATHER_INFO |
2016-10-11 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-3099-3.nasl - Type : ACT_GATHER_INFO |
2016-10-11 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-3099-4.nasl - Type : ACT_GATHER_INFO |
2016-09-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2016-1076.nasl - Type : ACT_GATHER_INFO |
2016-09-06 | Name : The remote Fedora host is missing a security update. File : fedora_2016-f1adaaadc6.nasl - Type : ACT_GATHER_INFO |
2016-09-06 | Name : The remote Fedora host is missing a security update. File : fedora_2016-2e5ebfed6d.nasl - Type : ACT_GATHER_INFO |
2016-09-06 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3659.nasl - Type : ACT_GATHER_INFO |
2016-09-06 | Name : The remote Debian host is missing a security update. File : debian_DLA-609.nasl - Type : ACT_GATHER_INFO |
2016-09-02 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2016-740.nasl - Type : ACT_GATHER_INFO |
2016-08-24 | Name : The remote Fedora host is missing a security update. File : fedora_2016-5e24d8c350.nasl - Type : ACT_GATHER_INFO |
2016-08-24 | Name : The remote Fedora host is missing a security update. File : fedora_2016-723350dd75.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 12:58:22 |
|
2024-10-25 01:41:27 |
|
2024-10-23 01:41:07 |
|
2024-08-02 12:42:13 |
|
2024-08-02 01:12:07 |
|
2024-03-12 12:37:42 |
|
2024-02-02 01:40:57 |
|
2024-02-01 12:11:37 |
|
2023-12-29 01:36:23 |
|
2023-11-22 01:36:04 |
|
2023-09-05 12:39:04 |
|
2023-09-05 01:11:22 |
|
2023-09-02 12:38:51 |
|
2023-09-02 01:11:37 |
|
2023-08-12 12:42:13 |
|
2023-08-12 01:11:06 |
|
2023-08-11 12:37:02 |
|
2023-08-11 01:11:25 |
|
2023-08-06 12:35:48 |
|
2023-08-06 01:11:05 |
|
2023-08-04 12:35:57 |
|
2023-08-04 01:11:09 |
|
2023-07-14 12:35:59 |
|
2023-07-14 01:11:09 |
|
2023-06-06 12:31:32 |
|
2023-03-29 01:37:45 |
|
2023-03-28 12:11:28 |
|
2023-02-13 05:27:59 |
|
2023-02-03 05:28:20 |
|
2023-01-25 01:29:36 |
|
2022-10-11 12:32:10 |
|
2022-10-11 01:11:08 |
|
2022-09-09 01:28:31 |
|
2022-03-11 01:26:21 |
|
2022-02-01 01:25:21 |
|
2021-12-11 12:25:54 |
|
2021-12-11 01:24:12 |
|
2021-08-19 12:22:16 |
|
2021-05-25 12:21:16 |
|
2021-05-04 12:53:01 |
|
2021-04-22 02:05:03 |
|
2021-03-27 01:18:55 |
|
2020-08-11 12:16:13 |
|
2020-08-08 01:16:10 |
|
2020-08-07 12:16:24 |
|
2020-08-07 01:17:00 |
|
2020-08-01 12:16:07 |
|
2020-07-30 01:16:47 |
|
2020-05-23 02:01:02 |
|
2020-05-23 00:52:50 |
|
2019-09-12 12:08:17 |
|
2019-07-02 15:39:08 |
|
2019-01-25 12:08:27 |
|
2018-11-17 12:07:00 |
|
2018-11-07 12:05:01 |
|
2018-10-30 12:09:24 |
|
2018-09-28 12:09:17 |
|
2018-08-31 12:08:28 |
|
2018-08-09 12:05:00 |
|
2018-07-13 01:07:54 |
|
2018-04-25 12:07:46 |
|
2018-03-28 12:07:48 |
|
2018-01-05 09:23:54 |
|
2017-10-09 12:01:16 |
|
2017-08-26 12:03:49 |
|
2017-08-17 13:24:26 |
|
2017-07-14 13:24:51 |
|
2017-05-27 12:02:26 |
|
2017-05-13 12:02:33 |
|
2017-04-12 12:03:00 |
|
2017-04-11 12:02:25 |
|
2017-04-04 13:20:39 |
|
2017-04-01 13:25:06 |
|
2017-03-22 12:02:38 |
|
2017-02-22 13:21:09 |
|
2017-02-17 13:26:42 |
|
2017-02-01 13:25:46 |
|
2017-01-21 13:22:46 |
|
2017-01-19 13:25:04 |
|
2017-01-17 13:22:45 |
|
2017-01-14 13:26:26 |
|
2017-01-13 12:02:27 |
|
2017-01-12 13:23:39 |
|
2017-01-03 09:23:20 |
|
2016-12-30 01:00:55 |
|
2016-12-08 13:25:11 |
|
2016-12-06 13:26:15 |
|
2016-11-29 13:23:41 |
|
2016-11-29 09:22:46 |
|
2016-11-29 00:26:35 |
|
2016-11-17 12:03:50 |
|
2016-10-28 13:24:00 |
|
2016-10-18 05:23:23 |
|
2016-10-17 05:20:41 |
|