CVE-2016-0728

CVE Details

Release Date:2016-01-19

Description


The join_session_keyring function in security/keys/process_keys.c inthe Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.

See more information about CVE-2016-0728 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.2 Base Metrics: AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (dtrace-modules-3.8.13-118.2.5.el6uek)ELSA-2016-35092016-01-20
Oracle Linux version 6 (dtrace-modules-4.1.12-32.1.2.el6uek)ELSA-2016-35102016-01-20
Oracle Linux version 6 (kernel-uek)ELSA-2016-35092016-01-20
Oracle Linux version 6 (kernel-uek)ELSA-2016-35102016-01-20
Oracle Linux version 7 (dtrace-modules-3.8.13-118.2.5.el7uek)ELSA-2016-35092016-01-20
Oracle Linux version 7 (dtrace-modules-4.1.12-32.1.2.el7uek)ELSA-2016-35102016-01-20
Oracle Linux version 7 (kernel)ELSA-2016-00642016-01-25
Oracle Linux version 7 (kernel-uek)ELSA-2016-35092016-01-20
Oracle Linux version 7 (kernel-uek)ELSA-2016-35102016-01-20
Oracle VM version 3.3 (kernel-uek)OVMSA-2016-00052016-01-20



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete