Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-7039
HistoryOct 10, 2016 - 12:00 a.m.

CVE-2016-7039

2016-10-1000:00:00
ubuntu.com
ubuntu.com
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.007 Low

EPSS

Percentile

79.6%

The IP stack in the Linux kernel through 4.8.2 allows remote attackers to
cause a denial of service (stack consumption and panic) or possibly have
unspecified other impact by triggering use of the GRO path for large
crafted packets, as demonstrated by packets that contain only VLAN headers,
a related issue to CVE-2016-8666.

Bugs

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
sbeattie third break-fix may get split out into a separate CVE.
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlinux-lts-xenial< 4.4.0-42.62~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2< 4.4.0-1027.33UNKNOWN
ubuntu16.04noarchlinux-snapdragon< 4.4.0-1030.33UNKNOWN
ubuntu16.10noarchlinux-snapdragon< 4.4.0-1032.36UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-42.62UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.007 Low

EPSS

Percentile

79.6%