Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-4470
HistoryJun 27, 2016 - 12:00 a.m.

CVE-2016-4470

2016-06-2700:00:00
ubuntu.com
ubuntu.com
25

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0005 Low

EPSS

Percentile

15.7%

The key_reject_and_link function in security/keys/key.c in the Linux kernel
through 4.6.3 does not ensure that a certain data structure is initialized,
which allows local users to cause a denial of service (system crash) via
vectors involving a crafted keyctl request2 command.

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux<Β 3.2.0-107.148UNKNOWN
ubuntu14.04noarchlinux<Β 3.13.0-93.140UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-34.53UNKNOWN
ubuntu12.04noarchlinux-armadaxp<Β 3.2.0-1670.96UNKNOWN
ubuntu12.04noarchlinux-lts-trusty<Β 3.13.0-93.140~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-vivid<Β 3.19.0-66.74~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-34.53~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2<Β 4.4.0-1019.25UNKNOWN
ubuntu16.04noarchlinux-snapdragon<Β 4.4.0-1022.25UNKNOWN
ubuntu12.04noarchlinux-ti-omap4<Β 3.2.0-1485.112UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0005 Low

EPSS

Percentile

15.7%