CVE-2016-9604

CVSS V2 Low 2.1 CVSS V3 Medium 4.4
Description
It was discovered in the Linux kernel before 4.11-rc8 that root can gain direct access to an internal keyring, such as '.dns_resolver' in RHEL-7 or '.builtin_trusted_keys' upstream, by joining it as its session keyring. This allows root to bypass module signature verification by adding a new public key of its own devising to the keyring.
Overview
  • CVE ID
  • CVE-2016-9604
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-07-11T13:29:00
  • Last Modified Date
  • 2019-10-09T23:20:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.11
cpe:2.3:o:linux:linux_kernel:4.11:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.11:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.11:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.11:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.11:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.11:rc6:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.11:rc7:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:13:27 Added to TrackCVE
2022-12-03 09:45:05 2018-07-11T13:29Z 2018-07-11T13:29:00 CVE Published Date updated
2022-12-03 09:45:05 2019-10-09T23:20:39 CVE Modified Date updated
2022-12-03 09:45:05 Modified Vulnerability Status updated