Vulnerability Name:

CVE-2016-4440 (CCN-113398)

Assigned:2016-05-20
Published:2016-05-20
Updated:2023-01-17
Summary:
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Adjacent
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
5.5 Medium (CCN CVSS v2 Vector: AV:A/AC:H/Au:S/C:P/I:P/A:C)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Complete
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2016-4440

Source: secalert@redhat.com
Type: Vendor Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Mailing List
secalert@redhat.com

Source: CCN
Type: Red Hat Bugzilla – Bug 1337806
(CVE-2016-4440) CVE-2016-4440 Kernel: kvm: vmx: incorrect state update leading to MSR access

Source: secalert@redhat.com
Type: Issue Tracking
secalert@redhat.com

Source: XF
Type: UNKNOWN
linux-kernel-cve20164440-priv-esc(113398)

Source: secalert@redhat.com
Type: Vendor Advisory
secalert@redhat.com

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2016-4440

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20164440000
    V
    CVE-2016-4440 on Ubuntu 12.04 LTS (precise) - medium.
    2016-06-27
    oval:com.ubuntu.trusty:def:20164440000
    V
    CVE-2016-4440 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-06-27
    oval:com.ubuntu.xenial:def:20164440000
    V
    CVE-2016-4440 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-06-27
    oval:com.ubuntu.xenial:def:201644400000000
    V
    CVE-2016-4440 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-06-27
    BACK
    linux linux kernel -