Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2016-0728

Disclosure Date: February 08, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • google,
  • hp,
  • linux

Products

  • android 4.0,
  • android 4.0.1,
  • android 4.0.2,
  • android 4.0.3,
  • android 4.0.4,
  • android 4.1,
  • android 4.1.2,
  • android 4.2,
  • android 4.2.1,
  • android 4.2.2,
  • android 4.3,
  • android 4.3.1,
  • android 4.4,
  • android 4.4.1,
  • android 4.4.2,
  • android 4.4.3,
  • android 5.0,
  • android 5.0.1,
  • android 5.0.2,
  • android 5.1,
  • android 5.1.0,
  • android 5.1.1,
  • android 6.0,
  • android 6.0.1,
  • debian linux 8.0,
  • linux kernel,
  • server migration pack,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 15.04,
  • ubuntu linux 15.10

References

Advisory

Additional Info

Technical Analysis