Executive Summary

Informations
Name CVE-2016-9604 First vendor Publication 2018-07-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 3.6 Temporal Score 4.4
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered in the Linux kernel before 4.11-rc8 that root can gain direct access to an internal keyring, such as '.dns_resolver' in RHEL-7 or '.builtin_trusted_keys' upstream, by joining it as its session keyring. This allows root to bypass module signature verification by adding a new public key of its own devising to the keyring.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9604

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-347 Improper Verification of Cryptographic Signature

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2877

Nessus® Vulnerability Scanner

Date Description
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3422-1.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2669.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1159.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0145.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3609.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3607.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0144.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3606.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0143.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3605.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3314-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-2.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3312-1.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0aa0f69e0c.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-17d1c05236.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-922.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102135
CONFIRM http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9604.html
https://bugzilla.novell.com/show_bug.cgi?id=1035576
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9604
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...
REDHAT https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2669

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
Date Informations
2024-03-12 12:39:11
  • Multiple Updates
2024-02-02 01:42:32
  • Multiple Updates
2024-02-01 12:11:57
  • Multiple Updates
2023-12-29 01:37:49
  • Multiple Updates
2023-11-22 01:37:29
  • Multiple Updates
2023-11-07 21:41:39
  • Multiple Updates
2023-09-05 12:40:35
  • Multiple Updates
2023-09-05 01:11:41
  • Multiple Updates
2023-09-02 12:40:22
  • Multiple Updates
2023-09-02 01:11:56
  • Multiple Updates
2023-08-12 12:43:46
  • Multiple Updates
2023-08-12 01:11:26
  • Multiple Updates
2023-08-11 12:38:29
  • Multiple Updates
2023-08-11 01:11:45
  • Multiple Updates
2023-08-06 12:37:13
  • Multiple Updates
2023-08-06 01:11:25
  • Multiple Updates
2023-08-04 12:37:22
  • Multiple Updates
2023-08-04 01:11:29
  • Multiple Updates
2023-07-14 12:37:24
  • Multiple Updates
2023-07-14 01:11:28
  • Multiple Updates
2023-06-06 12:32:48
  • Multiple Updates
2023-03-29 01:39:11
  • Multiple Updates
2023-03-28 12:11:47
  • Multiple Updates
2023-01-25 01:30:47
  • Multiple Updates
2022-10-11 12:33:24
  • Multiple Updates
2022-10-11 01:11:26
  • Multiple Updates
2022-09-09 01:29:38
  • Multiple Updates
2022-03-11 01:27:20
  • Multiple Updates
2022-02-01 01:26:17
  • Multiple Updates
2021-12-11 12:26:50
  • Multiple Updates
2021-12-11 01:25:07
  • Multiple Updates
2021-08-19 12:23:06
  • Multiple Updates
2021-05-25 12:22:02
  • Multiple Updates
2021-05-04 12:54:38
  • Multiple Updates
2021-04-22 02:07:20
  • Multiple Updates
2021-03-27 01:19:38
  • Multiple Updates
2020-09-25 01:16:38
  • Multiple Updates
2020-08-11 12:16:47
  • Multiple Updates
2020-08-08 01:16:44
  • Multiple Updates
2020-08-07 12:16:58
  • Multiple Updates
2020-08-07 01:17:37
  • Multiple Updates
2020-08-01 12:16:40
  • Multiple Updates
2020-07-30 01:17:21
  • Multiple Updates
2020-05-24 01:19:49
  • Multiple Updates
2020-05-23 02:01:51
  • Multiple Updates
2020-05-23 00:53:54
  • Multiple Updates
2019-10-10 05:19:35
  • Multiple Updates
2019-09-12 12:08:30
  • Multiple Updates
2019-07-02 15:39:22
  • Multiple Updates
2019-06-15 12:08:25
  • Multiple Updates
2019-01-25 12:08:38
  • Multiple Updates
2018-12-15 12:07:06
  • Multiple Updates
2018-11-17 12:07:11
  • Multiple Updates
2018-11-07 12:05:13
  • Multiple Updates
2018-10-30 12:09:38
  • Multiple Updates
2018-09-28 12:09:27
  • Multiple Updates
2018-09-11 17:19:44
  • Multiple Updates
2018-07-13 09:19:06
  • Multiple Updates
2018-07-11 21:19:28
  • First insertion