7.8
CWE
190 416
Advisory Published
CVE Published
Updated

CVE-2016-0728: Integer Overflow

First published: Mon Jan 11 2016(Updated: )

It was reported that possible use-after-free vulnerability in keyring facility, possibly leading to local privilege escalation, was found. Function join_session_keyring in security/keys/process_keys.c holds a reference to the requested keyring, but if that keyring is the same as the one being currently used by the process, the kernel wouldn't decrease keyring-&gt;usage before returning to userspace. The usage field can be possibly overflowed causing use-after-free on the keyring object. Introduced by: <a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a50597de8635cd05133bd12c95681c82fe7b878">http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a50597de8635cd05133bd12c95681c82fe7b878</a> References: <a href="http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-kernel-vulnerability-cve-2016-0728/">http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-kernel-vulnerability-cve-2016-0728/</a> Red Hat KCS article: <a href="https://access.redhat.com/articles/2131021">https://access.redhat.com/articles/2131021</a> Upstream patch: <a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23567fd052a9abb6d67fe8e7a9ccdd9800a540f2">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23567fd052a9abb6d67fe8e7a9ccdd9800a540f2</a>

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Google Android=4.0
Google Android=4.0.1
Google Android=4.0.2
Google Android=4.0.3
Google Android=4.0.4
Google Android=4.1
Google Android=4.1.2
Google Android=4.2
Google Android=4.2.1
Google Android=4.2.2
Google Android=4.3
Google Android=4.3.1
Google Android=4.4
Google Android=4.4.1
Google Android=4.4.2
Google Android=4.4.3
Google Android=5.0
Google Android=5.0.1
Google Android=5.0.2
Google Android=5.1
Google Android=5.1.0
Google Android=5.1.1
Google Android=6.0
Google Android=6.0.1
Hp Server Migration Pack<=7.5
Linux Linux kernel>=3.8<3.10.95
Linux Linux kernel>=3.11<3.12.53
Linux Linux kernel>=3.13<3.14.59
Linux Linux kernel>=3.15<3.16.35
Linux Linux kernel>=3.17<3.18.26
Linux Linux kernel>=3.19<4.1.16
Linux Linux kernel>=4.2<4.3.4
Linux Linux kernel>=4.4<4.4.1
Debian Debian Linux=8.0
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=15.04
Canonical Ubuntu Linux=15.10
debian/linux
4.19.249-2
4.19.289-2
5.10.197-1
5.10.191-1
6.1.66-1
6.1.69-1
6.5.13-1
6.6.9-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203