Show plain JSON{"id": "CVE-2016-5696", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 5.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 4.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 4.8, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "integrityImpact": "LOW", "userInteraction": "NONE", "attackComplexity": "HIGH", "availabilityImpact": "LOW", "privilegesRequired": "NONE", "confidentialityImpact": "NONE"}, "impactScore": 2.5, "exploitabilityScore": 2.2}]}, "published": "2016-08-06T20:59:05.690", "references": [{"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=75ff39ccc1bd5d3c455b6822ab09e533c551f758", "tags": ["Issue Tracking", "Patch"], "source": "cve@mitre.org"}, {"url": "http://rhn.redhat.com/errata/RHSA-2016-1631.html", "source": "cve@mitre.org"}, {"url": "http://rhn.redhat.com/errata/RHSA-2016-1632.html", "source": "cve@mitre.org"}, {"url": "http://rhn.redhat.com/errata/RHSA-2016-1633.html", "source": "cve@mitre.org"}, {"url": "http://rhn.redhat.com/errata/RHSA-2016-1657.html", "source": "cve@mitre.org"}, {"url": "http://rhn.redhat.com/errata/RHSA-2016-1664.html", "source": "cve@mitre.org"}, {"url": "http://rhn.redhat.com/errata/RHSA-2016-1814.html", "source": "cve@mitre.org"}, {"url": "http://rhn.redhat.com/errata/RHSA-2016-1815.html", "source": "cve@mitre.org"}, {"url": "http://rhn.redhat.com/errata/RHSA-2016-1939.html", "source": "cve@mitre.org"}, {"url": "http://source.android.com/security/bulletin/2016-10-01.html", "tags": ["Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "http://www.openwall.com/lists/oss-security/2016/07/12/2", "tags": ["Mailing List", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "tags": ["Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "tags": ["Vendor Advisory"], "source": "cve@mitre.org"}, {"url": "http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html", "tags": ["Technical Description"], "source": "cve@mitre.org"}, {"url": "http://www.securityfocus.com/bid/91704", "source": "cve@mitre.org"}, {"url": "http://www.securitytracker.com/id/1036625", "source": "cve@mitre.org"}, {"url": "http://www.ubuntu.com/usn/USN-3070-1", "source": "cve@mitre.org"}, {"url": "http://www.ubuntu.com/usn/USN-3070-2", "source": "cve@mitre.org"}, {"url": "http://www.ubuntu.com/usn/USN-3070-3", "source": "cve@mitre.org"}, {"url": "http://www.ubuntu.com/usn/USN-3070-4", "source": "cve@mitre.org"}, {"url": "http://www.ubuntu.com/usn/USN-3071-1", "source": "cve@mitre.org"}, {"url": "http://www.ubuntu.com/usn/USN-3071-2", "source": "cve@mitre.org"}, {"url": "http://www.ubuntu.com/usn/USN-3072-1", "source": "cve@mitre.org"}, {"url": "http://www.ubuntu.com/usn/USN-3072-2", "source": "cve@mitre.org"}, {"url": "https://bto.bluecoat.com/security-advisory/sa131", "source": "cve@mitre.org"}, {"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1354708", "tags": ["Issue Tracking"], "source": "cve@mitre.org"}, {"url": "https://github.com/Gnoxter/mountain_goat", "tags": ["Exploit", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551f758", "tags": ["Issue Tracking", "Patch"], "source": "cve@mitre.org"}, {"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10167", "source": "cve@mitre.org"}, {"url": "https://security.paloaltonetworks.com/CVE-2016-5696", "source": "cve@mitre.org"}, {"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1461-security-advisory-23", "source": "cve@mitre.org"}, {"url": "https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf", "tags": ["Technical Description"], "source": "cve@mitre.org"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-200"}]}], "descriptions": [{"lang": "en", "value": "net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack."}, {"lang": "es", "value": "net/ipv4/tcp_input.c en el kernel de Linux en versiones anteriores a 4.7 no determina adecuadamente la tasa de segmentos de desaf\u00edo ACK, lo que facilita a atacantes remotos secuestrar sesiones TCP a trav\u00e9s de un ataque ciego en ventana."}], "lastModified": "2021-11-17T22:15:54.863", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "595E33EF-6B21-425B-929C-6B883FA50081", "versionEndIncluding": "7.0"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:oracle:vm_server:3.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "87AE59F3-F47B-424D-B5EB-40768018206D"}, {"criteria": "cpe:2.3:a:oracle:vm_server:3.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "45DC1391-1EFC-49D7-9DD5-D9D9C5DFE746"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "52847A0D-725D-40BB-B852-8937D886C0E1", "versionEndIncluding": "4.6.6"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}