U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2016-9555 Detail

Description

The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel before 4.8.8 lacks chunk-length checking for the first chunk, which allows remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bf911e985d6bbaa328c20c3e05f4eb03de11fdd6 Issue Tracking  Patch  Vendor Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00044.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00054.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00055.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00056.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00067.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00070.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00073.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00076.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00077.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00087.html Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2017-0086.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2017-0091.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2017-0113.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2017-0307.html Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.8 Release Notes  Vendor Advisory 
http://www.openwall.com/lists/oss-security/2016/11/22/18 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/94479 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1037339 Third Party Advisory  VDB Entry 
https://bto.bluecoat.com/security-advisory/sa134 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1397930 Issue Tracking  Third Party Advisory 
https://github.com/torvalds/linux/commit/bf911e985d6bbaa328c20c3e05f4eb03de11fdd6 Issue Tracking  Patch  Third Party Advisory 
https://groups.google.com/forum/#%21topic/syzkaller/pAUcHsUJbjk

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

11 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-9555
NVD Published Date:
11/27/2016
NVD Last Modified:
11/06/2023
Source:
MITRE