net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=75ff39ccc1bd5d3c455b6822ab09e533c551f758 cve-icon cve-icon
http://lwn.net/Articles/696868/ cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1631.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1632.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1633.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1657.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1664.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1814.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1815.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1939.html cve-icon cve-icon
http://source.android.com/security/bulletin/2016-10-01.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/07/12/2 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html cve-icon cve-icon
http://www.securityfocus.com/bid/91704 cve-icon cve-icon
http://www.securitytracker.com/id/1036625 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3070-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3070-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3070-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3070-4 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3071-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3071-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3072-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3072-2 cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa131 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1354708 cve-icon cve-icon
https://github.com/Gnoxter/mountain_goat cve-icon cve-icon
https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551f758 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10167 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-5696 cve-icon
https://security.paloaltonetworks.com/CVE-2016-5696 cve-icon cve-icon
https://www.arista.com/en/support/advisories-notices/security-advisories/1461-security-advisory-23 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-5696 cve-icon
https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-08-06T20:00:00

Updated: 2024-08-06T01:08:00.657Z

Reserved: 2016-06-16T00:00:00

Link: CVE-2016-5696

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-08-06T20:59:05.690

Modified: 2021-11-17T22:15:54.863

Link: CVE-2016-5696

cve-icon Redhat

Severity : Important

Publid Date: 2016-07-12T00:00:00Z

Links: CVE-2016-5696 - Bugzilla