Vulnerability Details : CVE-2016-4470
The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.
Vulnerability category: Denial of service
Products affected by CVE-2016-4470
- cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-4470
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 14 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-4470
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.9
|
MEDIUM | AV:L/AC:L/Au:N/C:N/I:N/A:C |
3.9
|
6.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST |
References for CVE-2016-4470
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
[security-announce] SUSE-SU-2016:1961-1: important: Security update for
-
http://rhn.redhat.com/errata/RHSA-2016-1541.html
RHSA-2016:1541 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
[security-announce] SUSE-SU-2016:2006-1: important: Security update for
-
http://www.openwall.com/lists/oss-security/2016/06/15/11
oss-security - CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
[security-announce] SUSE-SU-2016:2000-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
[security-announce] SUSE-SU-2016:2005-1: important: Security update for
-
http://www.securitytracker.com/id/1036763
Google Android Multiple Flaws Let Remote Users Deny Service and Execute Arbitrary Code and Let Applications Obtain Potentially Sensitive Information and Gain Elevated Privileges - SecurityTracker
-
http://www.ubuntu.com/usn/USN-3056-1
USN-3056-1: Linux kernel (Raspberry Pi 2) vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
[security-announce] SUSE-SU-2016:2003-1: important: Security update for
-
http://www.ubuntu.com/usn/USN-3055-1
USN-3055-1: Linux kernel vulnerabilities | Ubuntu security notices
-
http://www.ubuntu.com/usn/USN-3051-1
USN-3051-1: Linux kernel (Trusty HWE) vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
[security-announce] SUSE-SU-2016:2014-1: important: Security update for
-
http://rhn.redhat.com/errata/RHSA-2016-2074.html
RHSA-2016:2074 - Security Advisory - Red Hat Customer Portal
-
http://www.ubuntu.com/usn/USN-3050-1
USN-3050-1: Linux kernel (OMAP4) vulnerabilities | Ubuntu security notices
-
https://bugzilla.redhat.com/show_bug.cgi?id=1341716
1341716 – (CVE-2016-4470) CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling pathIssue Tracking;Third Party Advisory;VDB Entry
-
http://rhn.redhat.com/errata/RHSA-2016-2128.html
RHSA-2016:2128 - Security Advisory - Red Hat Customer Portal
-
http://www.ubuntu.com/usn/USN-3052-1
USN-3052-1: Linux kernel vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
[security-announce] SUSE-SU-2016:2001-1: important: Security update for
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
Oracle Linux Bulletin - October 2016
-
http://www.ubuntu.com/usn/USN-3057-1
USN-3057-1: Linux kernel (Qualcomm Snapdragon) vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html
[security-announce] SUSE-SU-2016:1998-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
[security-announce] SUSE-SU-2016:1937-1: important: Security update forThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
[security-announce] SUSE-SU-2016:2010-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
[security-announce] SUSE-SU-2016:1995-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
[security-announce] SUSE-SU-2016:2018-1: important: Security update for
-
http://rhn.redhat.com/errata/RHSA-2016-1539.html
RHSA-2016:1539 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
[security-announce] SUSE-SU-2016:2002-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
[security-announce] SUSE-SU-2016:2007-1: important: Security update for
-
http://rhn.redhat.com/errata/RHSA-2016-2133.html
RHSA-2016:2133 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2016-2006.html
RHSA-2016:2006 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
[security-announce] SUSE-SU-2016:2105-1: important: Security update for
-
http://www.ubuntu.com/usn/USN-3049-1
USN-3049-1: Linux kernel vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html
[security-announce] SUSE-SU-2016:1999-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
[security-announce] SUSE-SU-2016:1985-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
[security-announce] SUSE-SU-2016:1994-1: important: Security update for
-
http://rhn.redhat.com/errata/RHSA-2016-2076.html
RHSA-2016:2076 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
[security-announce] SUSE-SU-2016:2009-1: important: Security update for
-
https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a
KEYS: potential uninitialized variable · torvalds/linux@3832742 · GitHubVendor Advisory
-
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
Oracle VM Server for x86 Bulletin - July 2016Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
[security-announce] openSUSE-SU-2016:2184-1: important: Security update
-
http://www.ubuntu.com/usn/USN-3054-1
USN-3054-1: Linux kernel (Xenial HWE) vulnerabilities | Ubuntu security notices
-
http://www.ubuntu.com/usn/USN-3053-1
USN-3053-1: Linux kernel (Vivid HWE) vulnerabilities | Ubuntu security notices
-
http://rhn.redhat.com/errata/RHSA-2016-1532.html
RHSA-2016:1532 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.debian.org/security/2016/dsa-3607
Debian -- Security Information -- DSA-3607-1 linux
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a
kernel/git/torvalds/linux.git - Linux kernel source treeVendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
[security-announce] SUSE-SU-2016:2011-1: important: Security update for
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
Oracle Linux Bulletin - July 2016Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2016-1657.html
RHSA-2016:1657 - Security Advisory - Red Hat Customer Portal
Jump to