7.8

CVE-2016-0728

The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.

Data is provided by the National Vulnerability Database (NVD)
GoogleAndroid Version4.0
GoogleAndroid Version4.0.1
GoogleAndroid Version4.0.2
GoogleAndroid Version4.0.3
GoogleAndroid Version4.0.4
GoogleAndroid Version4.1
GoogleAndroid Version4.1.2
GoogleAndroid Version4.2
GoogleAndroid Version4.2.1
GoogleAndroid Version4.2.2
GoogleAndroid Version4.3
GoogleAndroid Version4.3.1
GoogleAndroid Version4.4
GoogleAndroid Version4.4.1
GoogleAndroid Version4.4.2
GoogleAndroid Version4.4.3
GoogleAndroid Version5.0
GoogleAndroid Version5.0.1
GoogleAndroid Version5.0.2
GoogleAndroid Version5.1
GoogleAndroid Version5.1.0
GoogleAndroid Version5.1.1
GoogleAndroid Version6.0
GoogleAndroid Version6.0.1
HpServer Migration Pack Version <= 7.5
LinuxLinux Kernel Version >= 3.8 < 3.10.95
LinuxLinux Kernel Version >= 3.11 < 3.12.53
LinuxLinux Kernel Version >= 3.13 < 3.14.59
LinuxLinux Kernel Version >= 3.15 < 3.16.35
LinuxLinux Kernel Version >= 3.17 < 3.18.26
LinuxLinux Kernel Version >= 3.19 < 4.1.16
LinuxLinux Kernel Version >= 4.2 < 4.3.4
LinuxLinux Kernel Version >= 4.4 < 4.4.1
DebianDebian Linux Version8.0
CanonicalUbuntu Linux Version12.04 SwEdition-
CanonicalUbuntu Linux Version14.04 SwEditionesm
CanonicalUbuntu Linux Version15.04
CanonicalUbuntu Linux Version15.10
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 56.23% 0.98
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
http://www.securityfocus.com/bid/81054
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1034701
Third Party Advisory
VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1297475
Third Party Advisory
Issue Tracking
https://www.exploit-db.com/exploits/39277/
Third Party Advisory
VDB Entry