ID

VAR-201701-0380


CVE

CVE-2016-8106


TITLE

Intel Ethernet Controller X710/XL710 Service disruption in non-volatile memory images (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-006714

DESCRIPTION

A Denial of Service in Intel Ethernet Controller's X710/XL710 with Non-Volatile Memory Images before version 5.05 allows a remote attacker to stop the controller from processing network traffic working under certain network use conditions. IntelEthernetControllerX710 and so on are Intel's Ethernet controllers. A denial of service vulnerability exists in versions of Non-VolatileMemory 5.05 in IntelEthernetControllerX710 and XL710. This vulnerability could be exploited by a remote attacker to cause the controller to stop relaxing and receiving data. Multiple Intel Ethernet Controller are prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause denial-of-service conditions. Intel Ethernet Controller's X710/XL710 prior to 5.05 version are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05368378 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05368378 Version: 1 HPSBHF03695 rev.1 - HPE Ethernet Adaptors, Remote Denial of Service (DoS) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. - HPE ProLiant XL260a G9 Server - All versions - HPE Ethernet 10Gb 2-port 562FLR-SFP+ Adapter - All versions - HPE Ethernet 10Gb 2-port 562SFP+ Adapter - All versions - HPE Ethernet 10Gb 4-port 563SFP+ Adapter - All versions BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2016-8106 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499 RESOLUTION HPE has provided the following updates to resolve the vulnerability with the impacted HPE Ethernet Adaptors. The HPE Ethernet Adaptor images use NVM version 4.x and have been updated with the HotFix which are available at the following locations: - 32-bit Linux:<https://www.hpe.com/global/swpublishing/MTX-cea984d66d07469b8048f079b > - 64-bit Linux:<https://www.hpe.com/global/swpublishing/MTX-c4fd6fcbe4fd4390a0f2c915e > - 32-bit Windows:<https://www.hpe.com/global/swpublishing/MTX-3dd92e868b204929bdfd7a3 c7> - 64-bit Windows:<https://www.hpe.com/global/swpublishing/MTX-9cb85937af1540a79337ee4 c8> - VMware: <https://www.hpe.com/global/swpublishing/MTX-b1185092d8334d4cb91321273e> **Note:** For more details, please refer to the *Intel Security Advisory* INTEL-SA-00063 about this vulnerability: <https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063&langu geid=en-fr>. HISTORY Version:1 (rev.1) - 24 January 2017 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQEcBAEBCAAGBQJYh7QoAAoJELXhAxt7SZaiX4oH/3IIVjO3+tXOcZfzb1LtmYYc ENRNIUpFV3Zb0LpLGCiu8dD0k3xUsYYiB/+mn2iDJQjmEMckPJEZpWJaVGTrBr6f qUOkaxAH1llYIK5oNHowHxL96PFJB7K7BruE9yypgJoY812ddmyxRAhkR1+eJozA 7eqvsD0wfBmBLCwdtvHGNDVQ3JJI+MSf5ADvaGMf0iWG0ENq0QaBJio9spehMKMp ZtWyaB39NOIkPhp9VzUn5zJIUWtYO4jFo9vJkzKrJz+OxamLWEaV4WNj1E3yggKh IoRV0I9aFUrYjn584dLKQ6KsylJAK2EbQawivhe5W/tz+t0dHADoN/+eRt1ebko= =lxiH -----END PGP SIGNATURE-----

Trust: 2.61

sources: NVD: CVE-2016-8106 // JVNDB: JVNDB-2016-006714 // CNVD: CNVD-2017-00409 // BID: 95333 // VULHUB: VHN-96926 // PACKETSTORM: 140719

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-00409

AFFECTED PRODUCTS

vendor:lenovomodel:thinkserver td350scope:eqversion:5.05

Trust: 1.6

vendor:intelmodel:ethernet controller xl710scope:ltversion:5.05

Trust: 1.4

vendor:intelmodel:ethernet controller x710scope:lteversion:5.04

Trust: 1.0

vendor:lenovomodel:converged hx5510 appliancescope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:nextscale nx360 m5scope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:thinkserver rd350scope:eqversion:5.05

Trust: 1.0

vendor:hpmodel:ethernet 10gb 4-port 563sfp\+scope:eqversion:*

Trust: 1.0

vendor:hpmodel:ethernet 10gb 2-port 562sfp\+scope:eqversion:*

Trust: 1.0

vendor:lenovomodel:thinkserver rd450scope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:system x3500 m5scope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:system x3750 m4scope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:thinkserver sd350scope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:thinkserver rd550scope:eqversion:5.05

Trust: 1.0

vendor:hpmodel:ethernet 10gb 2-port 562flr-sfp\+scope:eqversion:*

Trust: 1.0

vendor:lenovomodel:thinkagile cx4600scope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:thinkserver rd650scope:eqversion:5.05

Trust: 1.0

vendor:hpmodel:proliant xl260a g9 serverscope:eqversion:*

Trust: 1.0

vendor:intelmodel:ethernet controller xl710scope:lteversion:5.04

Trust: 1.0

vendor:lenovomodel:system x3550 m5scope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:converged hx seriesscope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:system x3950 x6scope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:thinkagile cx2200scope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:system x3250 m5scope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:thinkagile cx4200scope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:converged hx5500 appliancescope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:system x3850 x6scope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:converged hx7510 appliancescope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:converged hx7500 appliancescope:eqversion:5.05

Trust: 1.0

vendor:lenovomodel:system x3650 m5scope:eqversion:5.05

Trust: 1.0

vendor:intelmodel:ethernet controller x710scope:ltversion:5.05

Trust: 0.8

vendor:intelmodel:ethernet controllerscope:eqversion:x710<5.05

Trust: 0.6

vendor:intelmodel:ethernet controller xl710scope:eqversion:5.04

Trust: 0.3

vendor:intelmodel:ethernet controllerscope:eqversion:x7105.04

Trust: 0.3

vendor:hpmodel:proliant xl260a g9 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:ethernet 10gb 4-port 563sfp+ adapterscope:eqversion:0

Trust: 0.3

vendor:hpmodel:ethernet 10gb 2-port 562sfp+ adapterscope:eqversion:0

Trust: 0.3

vendor:hpmodel:ethernet 10gb 2-port 562flr-sfp+ adapterscope:eqversion:0

Trust: 0.3

vendor:intelmodel:ethernet controller xl710scope:neversion:5.05

Trust: 0.3

vendor:intelmodel:ethernet controllerscope:neversion:x7105.05

Trust: 0.3

sources: CNVD: CNVD-2017-00409 // BID: 95333 // JVNDB: JVNDB-2016-006714 // CNNVD: CNNVD-201701-158 // NVD: CVE-2016-8106

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-8106
value: MEDIUM

Trust: 1.0

NVD: CVE-2016-8106
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2017-00409
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201701-158
value: MEDIUM

Trust: 0.6

VULHUB: VHN-96926
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-8106
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-00409
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-96926
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-8106
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-00409 // VULHUB: VHN-96926 // JVNDB: JVNDB-2016-006714 // CNNVD: CNNVD-201701-158 // NVD: CVE-2016-8106

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-96926 // JVNDB: JVNDB-2016-006714 // NVD: CVE-2016-8106

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201701-158

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201701-158

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-006714

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-96926

PATCH

title:INTEL-SA-00063url:https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00063&languageid=en-fr

Trust: 0.8

title:LEN-12029url:https://support.lenovo.com/jp/ja/product_security/LEN-12029

Trust: 0.8

title:Intel Ethernet Controller Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=66884

Trust: 0.6

sources: JVNDB: JVNDB-2016-006714 // CNNVD: CNNVD-201701-158

EXTERNAL IDS

db:NVDid:CVE-2016-8106

Trust: 3.5

db:BIDid:95333

Trust: 2.0

db:SECTRACKid:1037562

Trust: 1.1

db:LENOVOid:LEN-12029

Trust: 1.1

db:JVNDBid:JVNDB-2016-006714

Trust: 0.8

db:CNNVDid:CNNVD-201701-158

Trust: 0.7

db:CNVDid:CNVD-2017-00409

Trust: 0.6

db:PACKETSTORMid:140719

Trust: 0.2

db:VULHUBid:VHN-96926

Trust: 0.1

sources: CNVD: CNVD-2017-00409 // VULHUB: VHN-96926 // BID: 95333 // JVNDB: JVNDB-2016-006714 // PACKETSTORM: 140719 // CNNVD: CNNVD-201701-158 // NVD: CVE-2016-8106

REFERENCES

url:https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00063&languageid=en-fr

Trust: 2.5

url:http://www.securityfocus.com/bid/95333

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg22002507

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05368378

Trust: 1.1

url:https://security.netapp.com/advisory/ntap-20190731-0001/

Trust: 1.1

url:https://support.lenovo.com/us/en/product_security/len-12029

Trust: 1.1

url:http://www.securitytracker.com/id/1037562

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8106

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8106

Trust: 0.8

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05368378

Trust: 0.4

url:http://www.intel.com/

Trust: 0.3

url:https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00063&amp;languageid=en-fr

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:https://www.hpe.com/info/report-security-vulnerability

Trust: 0.1

url:https://www.hpe.com/global/swpublishing/mtx-b1185092d8334d4cb91321273e>

Trust: 0.1

url:https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00063&langu

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

url:https://www.hpe.com/global/swpublishing/mtx-c4fd6fcbe4fd4390a0f2c915e

Trust: 0.1

url:https://www.hpe.com/global/swpublishing/mtx-9cb85937af1540a79337ee4

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-8106

Trust: 0.1

url:https://www.hpe.com/global/swpublishing/mtx-cea984d66d07469b8048f079b

Trust: 0.1

url:https://www.hpe.com/global/swpublishing/mtx-3dd92e868b204929bdfd7a3

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499

Trust: 0.1

sources: CNVD: CNVD-2017-00409 // VULHUB: VHN-96926 // BID: 95333 // JVNDB: JVNDB-2016-006714 // PACKETSTORM: 140719 // CNNVD: CNNVD-201701-158 // NVD: CVE-2016-8106

CREDITS

The vendor reported the issue.

Trust: 0.3

sources: BID: 95333

SOURCES

db:CNVDid:CNVD-2017-00409
db:VULHUBid:VHN-96926
db:BIDid:95333
db:JVNDBid:JVNDB-2016-006714
db:PACKETSTORMid:140719
db:CNNVDid:CNNVD-201701-158
db:NVDid:CVE-2016-8106

LAST UPDATE DATE

2024-11-23T23:12:33.845000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-00409date:2017-01-13T00:00:00
db:VULHUBid:VHN-96926date:2017-07-27T00:00:00
db:BIDid:95333date:2017-02-02T01:01:00
db:JVNDBid:JVNDB-2016-006714date:2017-01-23T00:00:00
db:CNNVDid:CNNVD-201701-158date:2017-01-11T00:00:00
db:NVDid:CVE-2016-8106date:2024-11-21T02:58:57.530

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-00409date:2017-01-13T00:00:00
db:VULHUBid:VHN-96926date:2017-01-09T00:00:00
db:BIDid:95333date:2017-01-09T00:00:00
db:JVNDBid:JVNDB-2016-006714date:2017-01-23T00:00:00
db:PACKETSTORMid:140719date:2017-01-25T21:54:10
db:CNNVDid:CNNVD-201701-158date:2017-01-10T00:00:00
db:NVDid:CVE-2016-8106date:2017-01-09T21:59:00.160