CVE-2016-4470

The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1341716 Issue Tracking Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a Vendor Advisory
http://www.openwall.com/lists/oss-security/2016/06/15/11
http://rhn.redhat.com/errata/RHSA-2016-1532.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1541.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1539.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
http://www.ubuntu.com/usn/USN-3052-1
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
http://rhn.redhat.com/errata/RHSA-2016-1657.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html
http://www.ubuntu.com/usn/USN-3055-1
http://www.debian.org/security/2016/dsa-3607
http://www.ubuntu.com/usn/USN-3050-1
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
http://www.ubuntu.com/usn/USN-3049-1
http://www.ubuntu.com/usn/USN-3053-1
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
http://www.ubuntu.com/usn/USN-3056-1
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
http://www.ubuntu.com/usn/USN-3057-1
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
http://www.ubuntu.com/usn/USN-3051-1
http://www.ubuntu.com/usn/USN-3054-1
http://www.securitytracker.com/id/1036763
http://rhn.redhat.com/errata/RHSA-2016-2133.html
http://rhn.redhat.com/errata/RHSA-2016-2128.html
http://rhn.redhat.com/errata/RHSA-2016-2076.html
http://rhn.redhat.com/errata/RHSA-2016-2074.html
http://rhn.redhat.com/errata/RHSA-2016-2006.html
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:*
cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

Information

Published : 2016-06-27 03:59

Updated : 2023-02-12 15:21


NVD link : CVE-2016-4470

Mitre link : CVE-2016-4470


JSON object : View

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_hpc_node
  • enterprise_mrg
  • enterprise_linux_server_aus
  • enterprise_linux_workstation
  • enterprise_linux
  • enterprise_linux_server_eus
  • enterprise_linux_hpc_node_eus
  • enterprise_linux_server
  • enterprise_linux_for_real_time

oracle

  • linux
  • vm_server

novell

  • suse_linux_enterprise_real_time_extension

linux

  • linux_kernel