5.5
MEDIUM
CVE-2016-6828
Linux Torvalds TCP Denial of Service Use-After-Free
Description

The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option.

INFO

Published Date :

Oct. 16, 2016, 9:59 p.m.

Last Modified :

Feb. 12, 2023, 11:25 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-6828 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-6828 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6828 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6828 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection. The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:N/I:P/A:P)
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
    Removed Reference https://access.redhat.com/errata/RHSA-2017:0036 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2017:0086 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2017:0091 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2017:0113 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-6828 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option. A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection.
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
    Added Reference https://access.redhat.com/errata/RHSA-2017:0091 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0086 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0036 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0113 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-6828 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0113.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0091.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0086.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0036.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference https://marcograss.github.io/security/linux/2016/08/18/cve-2016-6828-linux-kernel-tcp-uaf.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92452 [No Types Assigned]
    Added Reference https://source.android.com/security/bulletin/2016-11-01.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 17, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.7.4:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb1fceca22492109be12640d49f5ea5a544c6bb4 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb1fceca22492109be12640d49f5ea5a544c6bb4 Issue Tracking, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/08/15/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/08/15/1 Third Party Advisory, Exploit
    Changed Reference Type https://github.com/torvalds/linux/commit/bb1fceca22492109be12640d49f5ea5a544c6bb4 No Types Assigned https://github.com/torvalds/linux/commit/bb1fceca22492109be12640d49f5ea5a544c6bb4 Issue Tracking, Patch
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5 No Types Assigned http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5 Release Notes, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1367091 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1367091 Third Party Advisory, Issue Tracking
    Added CWE CWE-416
  • CVE Translated by [email protected]

    Oct. 17, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 17, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.7.4:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb1fceca22492109be12640d49f5ea5a544c6bb4 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb1fceca22492109be12640d49f5ea5a544c6bb4 Patch, Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/08/15/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/08/15/1 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/bb1fceca22492109be12640d49f5ea5a544c6bb4 No Types Assigned https://github.com/torvalds/linux/commit/bb1fceca22492109be12640d49f5ea5a544c6bb4 Patch
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5 No Types Assigned http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5 Release Notes, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1367091 Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=1367091 Issue Tracking, Third Party Advisory, VDB Entry
    Added CWE CWE-416
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6828 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-6828 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12475

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability