Executive Summary

Informations
Name CVE-2016-4470 First vendor Publication 2016-06-27
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4470

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2593
Os 1
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1043.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0158.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2133.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2128.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL55672042.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2076.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2074.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161004_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2006.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2006.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2006.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-609.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2018-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2014-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2010-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2006-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2005-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2002-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2001-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1999-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1998-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1995-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1657.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3057-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3056-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3055-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3054-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3053-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3052-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3051-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3049-1.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3593.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3591.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3592.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0094.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0095.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1539.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1541.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1539.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1532.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1539.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-726.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-63ee0999e4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-869.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-73a733f4d9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1c409313f4.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3616.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=383...
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://bugzilla.redhat.com/show_bug.cgi?id=1341716
https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9...
DEBIAN http://www.debian.org/security/2016/dsa-3607
MLIST http://www.openwall.com/lists/oss-security/2016/06/15/11
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1532.html
http://rhn.redhat.com/errata/RHSA-2016-1539.html
http://rhn.redhat.com/errata/RHSA-2016-1541.html
http://rhn.redhat.com/errata/RHSA-2016-1657.html
http://rhn.redhat.com/errata/RHSA-2016-2006.html
http://rhn.redhat.com/errata/RHSA-2016-2074.html
http://rhn.redhat.com/errata/RHSA-2016-2076.html
http://rhn.redhat.com/errata/RHSA-2016-2128.html
http://rhn.redhat.com/errata/RHSA-2016-2133.html
SECTRACK http://www.securitytracker.com/id/1036763
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
UBUNTU http://www.ubuntu.com/usn/USN-3049-1
http://www.ubuntu.com/usn/USN-3050-1
http://www.ubuntu.com/usn/USN-3051-1
http://www.ubuntu.com/usn/USN-3052-1
http://www.ubuntu.com/usn/USN-3053-1
http://www.ubuntu.com/usn/USN-3054-1
http://www.ubuntu.com/usn/USN-3055-1
http://www.ubuntu.com/usn/USN-3056-1
http://www.ubuntu.com/usn/USN-3057-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
Date Informations
2024-03-12 12:36:23
  • Multiple Updates
2024-02-02 01:39:31
  • Multiple Updates
2024-02-01 12:11:06
  • Multiple Updates
2023-12-29 01:35:08
  • Multiple Updates
2023-11-22 01:34:49
  • Multiple Updates
2023-09-05 12:37:35
  • Multiple Updates
2023-09-05 01:10:53
  • Multiple Updates
2023-09-02 12:37:27
  • Multiple Updates
2023-09-02 01:11:08
  • Multiple Updates
2023-08-12 12:40:41
  • Multiple Updates
2023-08-12 01:10:35
  • Multiple Updates
2023-08-11 12:35:39
  • Multiple Updates
2023-08-11 01:10:53
  • Multiple Updates
2023-08-06 12:34:27
  • Multiple Updates
2023-08-06 01:10:35
  • Multiple Updates
2023-08-04 12:34:36
  • Multiple Updates
2023-08-04 01:10:39
  • Multiple Updates
2023-07-14 12:34:37
  • Multiple Updates
2023-07-14 01:10:37
  • Multiple Updates
2023-06-06 12:30:23
  • Multiple Updates
2023-03-29 01:36:24
  • Multiple Updates
2023-03-28 12:10:57
  • Multiple Updates
2023-02-13 05:28:01
  • Multiple Updates
2023-02-03 05:28:25
  • Multiple Updates
2023-01-25 01:28:32
  • Multiple Updates
2022-10-11 12:30:58
  • Multiple Updates
2022-10-11 01:10:38
  • Multiple Updates
2022-09-09 01:27:27
  • Multiple Updates
2022-03-11 01:25:23
  • Multiple Updates
2022-02-01 01:24:25
  • Multiple Updates
2021-12-11 12:24:56
  • Multiple Updates
2021-12-11 01:23:19
  • Multiple Updates
2021-08-19 12:21:27
  • Multiple Updates
2021-07-28 12:20:59
  • Multiple Updates
2021-07-16 01:41:29
  • Multiple Updates
2021-07-16 01:20:14
  • Multiple Updates
2021-07-16 00:23:06
  • Multiple Updates
2021-05-25 12:20:27
  • Multiple Updates
2021-05-04 12:49:19
  • Multiple Updates
2021-04-22 02:00:25
  • Multiple Updates
2021-03-27 01:18:12
  • Multiple Updates
2020-08-11 12:15:36
  • Multiple Updates
2020-08-08 01:15:33
  • Multiple Updates
2020-08-07 12:15:47
  • Multiple Updates
2020-08-07 01:16:22
  • Multiple Updates
2020-08-01 12:15:31
  • Multiple Updates
2020-07-30 01:16:11
  • Multiple Updates
2020-05-23 01:59:51
  • Multiple Updates
2020-05-23 00:51:15
  • Multiple Updates
2019-09-12 12:07:57
  • Multiple Updates
2019-07-02 15:38:37
  • Multiple Updates
2019-04-22 21:19:13
  • Multiple Updates
2019-01-25 12:08:09
  • Multiple Updates
2018-11-17 12:06:42
  • Multiple Updates
2018-11-07 12:04:44
  • Multiple Updates
2018-10-30 12:09:05
  • Multiple Updates
2018-08-31 12:08:11
  • Multiple Updates
2018-08-09 12:04:43
  • Multiple Updates
2018-07-13 01:07:37
  • Multiple Updates
2018-04-25 12:07:29
  • Multiple Updates
2018-03-28 12:07:31
  • Multiple Updates
2018-01-05 09:23:42
  • Multiple Updates
2017-10-09 12:00:59
  • Multiple Updates
2017-08-26 12:03:32
  • Multiple Updates
2017-08-13 09:23:36
  • Multiple Updates
2017-05-27 12:02:12
  • Multiple Updates
2017-05-13 12:02:18
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-11 12:02:10
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:02:23
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-13 12:02:15
  • Multiple Updates
2016-11-29 09:22:36
  • Multiple Updates
2016-11-29 00:26:15
  • Multiple Updates
2016-11-18 13:25:41
  • Multiple Updates
2016-11-17 12:03:40
  • Multiple Updates
2016-11-03 13:24:29
  • Multiple Updates
2016-11-02 13:25:06
  • Multiple Updates
2016-10-27 09:23:59
  • Multiple Updates
2016-10-25 13:25:28
  • Multiple Updates
2016-10-20 13:24:37
  • Multiple Updates
2016-10-12 00:24:14
  • Multiple Updates
2016-10-07 13:23:41
  • Multiple Updates
2016-10-06 13:23:45
  • Multiple Updates
2016-10-04 21:25:26
  • Multiple Updates
2016-09-28 09:23:42
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-12 21:31:39
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-09-09 09:23:21
  • Multiple Updates
2016-09-07 13:24:33
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-31 13:25:22
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-26 13:26:07
  • Multiple Updates
2016-08-25 21:27:11
  • Multiple Updates
2016-08-25 13:25:50
  • Multiple Updates
2016-08-12 13:23:55
  • Multiple Updates
2016-08-12 09:24:57
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-08-05 13:26:03
  • Multiple Updates
2016-08-04 13:25:52
  • Multiple Updates
2016-08-03 13:26:21
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-13 12:02:06
  • Multiple Updates
2016-07-07 12:01:15
  • Multiple Updates
2016-06-30 13:28:45
  • Multiple Updates
2016-06-29 21:22:05
  • Multiple Updates
2016-06-29 01:15:52
  • Multiple Updates
2016-06-28 20:01:26
  • Multiple Updates
2016-06-27 21:29:15
  • First insertion