The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23567fd052a9abb6d67fe8e7a9ccdd9800a540f2 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00012.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.html cve-icon cve-icon
http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-kernel-vulnerability-cve-2016-0728/ cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0064.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0065.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0068.html cve-icon cve-icon
http://source.android.com/security/bulletin/2016-03-01.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3448 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/01/19/2 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.securityfocus.com/bid/81054 cve-icon cve-icon
http://www.securitytracker.com/id/1034701 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2870-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2870-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2871-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2871-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2872-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2872-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2872-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2873-1 cve-icon cve-icon
https://access.redhat.com/node/2131021 cve-icon
https://bto.bluecoat.com/security-advisory/sa112 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1297475 cve-icon cve-icon
https://github.com/torvalds/linux/commit/23567fd052a9abb6d67fe8e7a9ccdd9800a540f2 cve-icon cve-icon
https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05018265 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-0728 cve-icon
https://security.netapp.com/advisory/ntap-20160211-0001/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-0728 cve-icon
https://www.exploit-db.com/exploits/39277/ cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-02-08T02:00:00

Updated: 2024-08-05T22:30:03.960Z

Reserved: 2015-12-16T00:00:00

Link: CVE-2016-0728

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-02-08T03:59:10.887

Modified: 2023-02-12T23:15:55.107

Link: CVE-2016-0728

cve-icon Redhat

Severity : Important

Publid Date: 2016-01-19T00:00:00Z

Links: CVE-2016-0728 - Bugzilla