Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-6828
HistoryAug 18, 2016 - 12:00 a.m.

CVE-2016-6828

2016-08-1800:00:00
ubuntu.com
ubuntu.com
34

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

15.7%

The tcp_check_send_head function in include/net/tcp.h in the Linux kernel
before 4.7.5 does not properly maintain certain SACK state after a failed
data copy, which allows local users to cause a denial of service
(tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted
SACK option.

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux<Β 3.2.0-111.153UNKNOWN
ubuntu14.04noarchlinux<Β 3.13.0-98.145UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-42.62UNKNOWN
ubuntu12.04noarchlinux-armadaxp<Β 3.2.0-1674.100UNKNOWN
ubuntu12.04noarchlinux-lts-trusty<Β 3.13.0-98.145~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-vivid<Β 3.19.0-71.79~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-42.62~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2<Β 4.4.0-1027.33UNKNOWN
ubuntu16.04noarchlinux-snapdragon<Β 4.4.0-1030.33UNKNOWN
ubuntu12.04noarchlinux-ti-omap4<Β 3.2.0-1489.116UNKNOWN

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

15.7%