Red Hat update for kernel



Published: 2016-09-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-5696
CWE-ID CWE-300
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Red Hat Enterprise Linux for Power, big endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux EUS Compute Node
Operating systems & Components / Operating system

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Man-in-the-middle attack

EUVDB-ID: #VU357

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-5696

CWE-ID: CWE-300 - Channel Accessible by Non-Endpoint ('Man-in-the-Middle')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to write arbitrary files and cause DoS condition on the target system.

The weakness exists due to an error in net/ipv4/tcp_input.c while determining the rate of challenge ACK segments. A remote attacker can perform man-in-the-middle attack and hijack TCP sessions via a blind in-window attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 6.7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 6.7

Red Hat Enterprise Linux Server - Extended Update Support: 6.7

kernel (Red Hat package): 2.6.32-71.7.1.el6 - 2.6.32-573.32.1.el6

Red Hat Enterprise Linux EUS Compute Node: 6.7

:

External links

http://access.redhat.com/errata/RHSA-2016:1815


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###