5.5
MEDIUM
CVE-2016-4470
Linux Kernel Keyctl Reject And Link DoS Vulnerability
Description

The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.

INFO

Published Date :

June 27, 2016, 10:59 a.m.

Last Modified :

Feb. 12, 2023, 11:21 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-4470 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4470 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
7 Redhat enterprise_mrg
8 Redhat enterprise_linux_for_real_time
9 Redhat enterprise_linux_hpc_node
10 Redhat enterprise_linux_hpc_node_eus
1 Oracle linux
2 Oracle vm_server
1 Linux linux_kernel
1 Novell suse_linux_enterprise_real_time_extension
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4470.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://rhn.redhat.com/errata/RHSA-2016-1532.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1539.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1541.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1657.html
http://rhn.redhat.com/errata/RHSA-2016-2006.html
http://rhn.redhat.com/errata/RHSA-2016-2074.html
http://rhn.redhat.com/errata/RHSA-2016-2076.html
http://rhn.redhat.com/errata/RHSA-2016-2128.html
http://rhn.redhat.com/errata/RHSA-2016-2133.html
http://www.debian.org/security/2016/dsa-3607
http://www.openwall.com/lists/oss-security/2016/06/15/11
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Vendor Advisory
http://www.securitytracker.com/id/1036763
http://www.ubuntu.com/usn/USN-3049-1
http://www.ubuntu.com/usn/USN-3050-1
http://www.ubuntu.com/usn/USN-3051-1
http://www.ubuntu.com/usn/USN-3052-1
http://www.ubuntu.com/usn/USN-3053-1
http://www.ubuntu.com/usn/USN-3054-1
http://www.ubuntu.com/usn/USN-3055-1
http://www.ubuntu.com/usn/USN-3056-1
http://www.ubuntu.com/usn/USN-3057-1
https://bugzilla.redhat.com/show_bug.cgi?id=1341716 Issue Tracking Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4470 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4470 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the Linux kernel's keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation. The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1532 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1539 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1541 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1657 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2006 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2074 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2076 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2128 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2133 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-4470 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command. A flaw was found in the Linux kernel's keyring handling code: the key_reject_and_link() function could be forced to free an arbitrary memory block. An attacker could use this flaw to trigger a use-after-free condition on the system, potentially allowing for privilege escalation.
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added Reference https://access.redhat.com/security/cve/CVE-2016-4470 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1541 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2133 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2128 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2006 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2076 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2074 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1539 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1532 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1657 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2133.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2128.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2076.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2074.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036763 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3052-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1657.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3055-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3607 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3050-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3049-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3053-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3056-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3057-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3051-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-3054-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
  • Modified Analysis by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:*:* *cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:*:* *cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:*:* *cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:*:* *cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • Modified Analysis by [email protected]

    Sep. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:*:* *cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Vendor Advisory
  • CVE Modified by [email protected]

    Sep. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
  • Modified Analysis by [email protected]

    Aug. 25, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1532.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1532.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1341716 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1341716 Third Party Advisory, VDB Entry, Issue Tracking
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1541.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1541.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1539.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1539.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1532.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1541.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1539.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
  • Modified Analysis by [email protected]

    Jun. 27, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.6.3:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a No Types Assigned https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Jun. 27, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4470 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4470 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14046

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability