CVE-2016-0728 (NVD)

2016-02-08

The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.

Products Ubuntu_linux, Debian_linux, Android, Server_migration_pack, Linux_kernel
Type ? (NVD-CWE-Other)
First patch https://github.com/torvalds/linux/commit/23567fd052a9abb6d67fe8e7a9ccdd9800a540f2
Relevant file/s ./security/keys/process_keys.c (modified, +1)
Links https://bugzilla.redhat.com/show_bug.cgi?id=1297475
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00026.html
http://www.ubuntu.com/usn/USN-2872-3
http://www.securitytracker.com/id/1034701
http://www.ubuntu.com/usn/USN-2872-2

linux - Tree: 23567fd052

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: