CVE Vulnerabilities

CVE-2016-0728

Published: Feb 08, 2016 | Modified: Feb 12, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.

Affected Software

Name Vendor Start Version End Version
Android Google 5.1.0 5.1.0
Android Google 4.2 4.2
Android Google 4.1 4.1
Android Google 5.0.2 5.0.2
Android Google 6.0.1 6.0.1
Android Google 6.0 6.0
Android Google 4.0.2 4.0.2
Android Google 4.4.3 4.4.3
Android Google 4.0.4 4.0.4
Android Google 4.3 4.3
Android Google 4.0.1 4.0.1
Android Google 4.2.1 4.2.1
Android Google 5.0.1 5.0.1
Android Google 5.0 5.0
Android Google 4.0.3 4.0.3
Android Google 4.0 4.0
Android Google 4.4 4.4
Android Google 4.4.1 4.4.1
Android Google 5.1.1 5.1.1
Android Google 4.2.2 4.2.2
Android Google 4.3.1 4.3.1
Android Google 4.4.2 4.4.2
Android Google 5.1 5.1
Android Google 4.1.2 4.1.2

References