SUSE Linux update for Linux Kernel Live Patch 14 for SLE 12



Published: 2016-08-09
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-4470
CWE-ID CWE-19
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux
Operating systems & Components / Operating system

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Data handling

EUVDB-ID: #VU3800

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4470

CWE-ID: CWE-19 - Data Handling

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists in the key_reject_and_link function in security/keys/key.c due to it does not ensure that a certain data structure is initialized. A local attacker can cause the service to crash via vectors involving a crafted keyctl request2 command.

Mitigation

Update the affected packages.

Vulnerable software versions

SUSE Linux: 12

External links

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###