CVE-2016-4470

medium

Description

The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.

References

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html

http://rhn.redhat.com/errata/RHSA-2016-1532.html

http://rhn.redhat.com/errata/RHSA-2016-1539.html

http://rhn.redhat.com/errata/RHSA-2016-1541.html

http://rhn.redhat.com/errata/RHSA-2016-1657.html

http://rhn.redhat.com/errata/RHSA-2016-2006.html

http://rhn.redhat.com/errata/RHSA-2016-2074.html

http://rhn.redhat.com/errata/RHSA-2016-2076.html

http://rhn.redhat.com/errata/RHSA-2016-2128.html

http://rhn.redhat.com/errata/RHSA-2016-2133.html

https://bugzilla.redhat.com/show_bug.cgi?id=1341716

https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a

http://www.debian.org/security/2016/dsa-3607

http://www.openwall.com/lists/oss-security/2016/06/15/11

http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html

http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html

http://www.securitytracker.com/id/1036763

http://www.ubuntu.com/usn/USN-3049-1

http://www.ubuntu.com/usn/USN-3050-1

http://www.ubuntu.com/usn/USN-3051-1

http://www.ubuntu.com/usn/USN-3052-1

http://www.ubuntu.com/usn/USN-3053-1

http://www.ubuntu.com/usn/USN-3054-1

http://www.ubuntu.com/usn/USN-3055-1

http://www.ubuntu.com/usn/USN-3056-1

http://www.ubuntu.com/usn/USN-3057-1

Details

Source: Mitre, NVD

Published: 2016-06-27

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium