CVE-2016-5696

Related Vulnerabilities: CVE-2016-5696  

It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel's networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network.

It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel's networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network.

Find out more about CVE-2016-5696 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 4 and 5.

CVSS v2 metrics

Base Score 5.8
Base Metrics AV:N/AC:M/Au:N/C:N/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact Partial

CVSS v3 metrics

CVSS3 Base Score 4.8
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact Low
Availability Impact Low

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux for Real Time for NFV (v. 7) (kernel-rt) RHSA-2016:1632 2016-08-18
Red Hat Enterprise Linux 6 (kernel) RHSA-2016:1664 2016-08-23
Red Hat Enterprise Linux Extended Update Support 6.6 (kernel) RHSA-2016:1939 2016-09-27
Red Hat Enterprise Linux 7 (kernel) RHSA-2016:1633 2016-08-18
Red Hat MRG Grid for RHEL 6 Server v.2 (kernel-rt) RHSA-2016:1631 2016-08-18
Red Hat Enterprise Linux Extended Update Support 7.1 (kernel) RHSA-2016:1657 2016-08-23
Red Hat Enterprise Linux Advanced Update Support 6.5 (kernel) RHSA-2016:1814 2016-09-06
Red Hat Enterprise Linux Extended Update Support 6.7 (kernel) RHSA-2016:1815 2016-09-06

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 5 kernel Not affected
Red Hat Enterprise Linux 4 kernel Not affected

Acknowledgements

Red Hat would like to thank Yue Cao (Cyber Security Group of the CS department of University of California in Riverside) for reporting this issue.

External References