The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1532.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1539.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1541.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1657.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2006.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2074.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2076.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2128.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2133.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3607 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/06/15/11 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securitytracker.com/id/1036763 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3049-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3050-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3051-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3052-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3053-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3054-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3055-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3056-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3057-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1341716 cve-icon cve-icon
https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-4470 cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-4470 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-06-27T10:00:00

Updated: 2024-08-06T00:32:25.328Z

Reserved: 2016-05-02T00:00:00

Link: CVE-2016-4470

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-06-27T10:59:08.720

Modified: 2023-02-12T23:21:21.960

Link: CVE-2016-4470

cve-icon Redhat

Severity : Important

Publid Date: 2016-06-15T00:00:00Z

Links: CVE-2016-4470 - Bugzilla