what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2016-7039

Status Candidate

Overview

The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.

Related Files

Red Hat Security Advisory 2016-2110-01
Posted Oct 26, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2110-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-5195, CVE-2016-7039
SHA-256 | dcb514850d3e86a0c0273e24a7a5b145048460862812fbb5c3e3ddf06f017608
Red Hat Security Advisory 2016-2107-01
Posted Oct 26, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2107-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-5195, CVE-2016-7039
SHA-256 | 33d5c8940413003820f7b55af52c789b3ed4135d6da091b3d1299239046aef04
Kernel Live Patch Security Notice LSN-0012-1
Posted Oct 20, 2016
Authored by Luis Henriques

Vladimir Benes discovered an unbounded recursion in the VLAN and TEB Generic Receive Offload (GRO) processing implementations in the Linux kernel, A remote attacker could use this to cause a stack corruption, leading to a denial of service (system crash). It was discovered that a race condition existed in the memory manager of the Linux kernel when handling copy-on-write breakage of private read-only memory mappings. A local attacker could use this to gain administrative privileges.

tags | advisory, remote, denial of service, kernel, local
systems | linux
advisories | CVE-2016-5195, CVE-2016-7039, CVE-2016-8666
SHA-256 | c25b2da43c7e870d98f3d2287f8bfebc1dba46d2dba4f24ed45b8ee608b6d7b9
Ubuntu Security Notice USN-3099-3
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3099-3 - It was discovered that an unbounded recursion in the VLAN and TEB Generic Receive Offload processing implementations in the Linux kernel, A remote attacker could use this to cause a stack corruption, leading to a denial of service. Marco Grassi discovered a use-after-free condition could occur in the TCP retransmit queue handling code in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-6480, CVE-2016-6828, CVE-2016-7039
SHA-256 | 1a07b95a4e6b6c11acbc149920d07416ccce1ae00c085c9f7681472860305299
Ubuntu Security Notice USN-3099-4
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3099-4 - It was discovered that an unbounded recursion in the VLAN and TEB Generic Receive Offload processing implementations in the Linux kernel, A remote attacker could use this to cause a stack corruption, leading to a denial of service. Marco Grassi discovered a use-after-free condition could occur in the TCP retransmit queue handling code in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-6480, CVE-2016-6828, CVE-2016-7039
SHA-256 | d2361896d4fb8e3201eee1fde036e339b82500751407545cc1e8998c3b6a89b1
Ubuntu Security Notice USN-3098-2
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3098-2 - USN-3098-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS. It was discovered that an unbounded recursion in the VLAN and TEB Generic Receive Offload processing implementations in the Linux kernel, A remote attacker could use this to cause a stack corruption, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-6136, CVE-2016-6480, CVE-2016-6828, CVE-2016-7039
SHA-256 | 9d2700246df444f16626ccc0cb6892e778a5ca3783caf28cca810ae42ee38f08
Ubuntu Security Notice USN-3098-1
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3098-1 - It was discovered that an unbounded recursion in the VLAN and TEB Generic Receive Offload processing implementations in the Linux kernel, A remote attacker could use this to cause a stack corruption, leading to a denial of service. Marco Grassi discovered a use-after-free condition could occur in the TCP retransmit queue handling code in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-6136, CVE-2016-6480, CVE-2016-6828, CVE-2016-7039
SHA-256 | edfe66e063a8493545e98ca5c999b544c3a2b440f77234f91a63083316e75432
Red Hat Security Advisory 2016-2047-01
Posted Oct 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2047-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: Linux kernel built with the 802.1Q/802.1ad VLAN OR Virtual eXtensible Local Area Network with Transparent Ethernet Bridging GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path as an unlimited recursion could unfold in both VLAN and TEB modules leading to a stack corruption in the kernel.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2016-7039
SHA-256 | 70f9e123ddfa9544fb928f2d8dde8c9e42e5fbc76f320c5c79c90f1ea678cfff
Ubuntu Security Notice USN-3099-2
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3099-2 - USN-3099-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. It was discovered that an unbounded recursion in the VLAN and TEB Generic Receive Offload processing implementations in the Linux kernel, A remote attacker could use this to cause a stack corruption, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-6480, CVE-2016-6828, CVE-2016-7039
SHA-256 | c981f627537b9b56850b08e95c48f5492ac8923bdcd01b7a82bb77f952d3d0fe
Ubuntu Security Notice USN-3099-1
Posted Oct 12, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3099-1 - It was discovered that an unbounded recursion in the VLAN and TEB Generic Receive Offload processing implementations in the Linux kernel, A remote attacker could use this to cause a stack corruption, leading to a denial of service. Marco Grassi discovered a use-after-free condition could occur in the TCP retransmit queue handling code in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, kernel, local, tcp
systems | linux, ubuntu
advisories | CVE-2016-6130, CVE-2016-6480, CVE-2016-6828, CVE-2016-7039
SHA-256 | 9f6a99f817a742c939e38a12707b05ca8551374f893395da909988db7e6b330d
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close