// For flags

CVE-2016-4470

kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path

Severity Score

5.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.

La función key_reject_and_link en security/keys/key.c en el kernel de Linux hasta la versión 4.6.3 no asegura que cierta estructura de datos esté inicializada, lo que permite a usuarios locales provocar una denegación de servicio (caída del sistema) a través de vectores involucrando un comando keyctl request2 manipulado.

A flaw was found in the Linux kernel's keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-05-02 CVE Reserved
  • 2016-06-27 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-253: Incorrect Check of Function Return Value
CAPEC
References (49)
URL Date SRC
URL Date SRC
URL Date SRC
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html 2023-02-12
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html 2023-02-12
http://rhn.redhat.com/errata/RHSA-2016-1532.html 2023-02-12
http://rhn.redhat.com/errata/RHSA-2016-1539.html 2023-02-12
http://rhn.redhat.com/errata/RHSA-2016-1541.html 2023-02-12
http://rhn.redhat.com/errata/RHSA-2016-1657.html 2023-02-12
http://rhn.redhat.com/errata/RHSA-2016-2006.html 2023-02-12
http://rhn.redhat.com/errata/RHSA-2016-2074.html 2023-02-12
http://rhn.redhat.com/errata/RHSA-2016-2076.html 2023-02-12
http://rhn.redhat.com/errata/RHSA-2016-2128.html 2023-02-12
http://rhn.redhat.com/errata/RHSA-2016-2133.html 2023-02-12
http://www.debian.org/security/2016/dsa-3607 2023-02-12
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html 2023-02-12
http://www.ubuntu.com/usn/USN-3049-1 2023-02-12
http://www.ubuntu.com/usn/USN-3050-1 2023-02-12
http://www.ubuntu.com/usn/USN-3051-1 2023-02-12
http://www.ubuntu.com/usn/USN-3052-1 2023-02-12
http://www.ubuntu.com/usn/USN-3053-1 2023-02-12
http://www.ubuntu.com/usn/USN-3054-1 2023-02-12
http://www.ubuntu.com/usn/USN-3055-1 2023-02-12
http://www.ubuntu.com/usn/USN-3056-1 2023-02-12
http://www.ubuntu.com/usn/USN-3057-1 2023-02-12
https://bugzilla.redhat.com/show_bug.cgi?id=1341716 2016-11-01
https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a 2023-02-12
https://access.redhat.com/security/cve/CVE-2016-4470 2016-11-01
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Oracle
Search vendor "Oracle"
Vm Server
Search vendor "Oracle" for product "Vm Server"
3.3
Search vendor "Oracle" for product "Vm Server" and version "3.3"
-
Affected
Oracle
Search vendor "Oracle"
Vm Server
Search vendor "Oracle" for product "Vm Server"
3.4
Search vendor "Oracle" for product "Vm Server" and version "3.4"
-
Affected
Oracle
Search vendor "Oracle"
Linux
Search vendor "Oracle" for product "Linux"
5.0
Search vendor "Oracle" for product "Linux" and version "5.0"
-
Affected
Oracle
Search vendor "Oracle"
Linux
Search vendor "Oracle" for product "Linux"
6
Search vendor "Oracle" for product "Linux" and version "6"
-
Affected
Oracle
Search vendor "Oracle"
Linux
Search vendor "Oracle" for product "Linux"
7
Search vendor "Oracle" for product "Linux" and version "7"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
<= 4.6.3
Search vendor "Linux" for product "Linux Kernel" and version " <= 4.6.3"
-
Affected
Novell
Search vendor "Novell"
Suse Linux Enterprise Real Time Extension
Search vendor "Novell" for product "Suse Linux Enterprise Real Time Extension"
12.0
Search vendor "Novell" for product "Suse Linux Enterprise Real Time Extension" and version "12.0"
sp1
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
6.0
Search vendor "Redhat" for product "Enterprise Linux" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Desktop
Search vendor "Redhat" for product "Enterprise Linux Desktop"
7.0
Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux For Real Time
Search vendor "Redhat" for product "Enterprise Linux For Real Time"
7.0
Search vendor "Redhat" for product "Enterprise Linux For Real Time" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Hpc Node
Search vendor "Redhat" for product "Enterprise Linux Hpc Node"
7.0
Search vendor "Redhat" for product "Enterprise Linux Hpc Node" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Hpc Node Eus
Search vendor "Redhat" for product "Enterprise Linux Hpc Node Eus"
7.0
Search vendor "Redhat" for product "Enterprise Linux Hpc Node Eus" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server
Search vendor "Redhat" for product "Enterprise Linux Server"
7.0
Search vendor "Redhat" for product "Enterprise Linux Server" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server Aus
Search vendor "Redhat" for product "Enterprise Linux Server Aus"
7.2
Search vendor "Redhat" for product "Enterprise Linux Server Aus" and version "7.2"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server Eus
Search vendor "Redhat" for product "Enterprise Linux Server Eus"
7.2
Search vendor "Redhat" for product "Enterprise Linux Server Eus" and version "7.2"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Workstation
Search vendor "Redhat" for product "Enterprise Linux Workstation"
7.0
Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Mrg
Search vendor "Redhat" for product "Enterprise Mrg"
2.0
Search vendor "Redhat" for product "Enterprise Mrg" and version "2.0"
-
Affected