Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-8650
HistoryNov 27, 2016 - 12:00 a.m.

CVE-2016-8650

2016-11-2700:00:00
ubuntu.com
ubuntu.com
15

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

5.3%

The mpi_powm function in lib/mpi/mpi-pow.c in the Linux kernel through
4.8.11 does not ensure that memory is allocated for limb data, which allows
local users to cause a denial of service (stack memory corruption and
panic) via an add_key system call for an RSA key with a zero exponent.

Bugs

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchlinux<Β 3.13.0-132.181UNKNOWN
ubuntu16.04noarchlinux<Β 4.4.0-62.83UNKNOWN
ubuntu16.10noarchlinux<Β 4.8.0-37.39UNKNOWN
ubuntu16.04noarchlinux-aws<Β 4.4.0-1003.12UNKNOWN
ubuntu16.04noarchlinux-hwe<Β 4.8.0-39.42~16.04.1UNKNOWN
ubuntu16.04noarchlinux-hwe-edge<Β 4.8.0-39.42~16.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-xenial<Β 4.4.0-62.83~14.04.1UNKNOWN
ubuntu16.04noarchlinux-raspi2<Β 4.4.0-1042.49UNKNOWN
ubuntu16.10noarchlinux-raspi2<Β 4.8.0-1024.27UNKNOWN
ubuntu16.04noarchlinux-snapdragon<Β 4.4.0-1046.50UNKNOWN
Rows per page:
1-10 of 111

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

5.3%