exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

CVE-2016-0728

Status Candidate

Overview

The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.

Related Files

HP Security Bulletin HPSBMU03612 1
Posted Jun 2, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03612 1 - Multiple potential security vulnerabilities have been identified with HPE Insight Control (IC) on Windows which could be exploited remotely resulting in Denial of Service (DoS), Unauthorized Access, Cross-site scripting (XSS), Execution of Arbitrary code, Disclosure of Sensitive Information,Remote Code Execution and locally resulting in Cross-site Request Forgery (CSRF). Revision 1 of this advisory.

tags | advisory, remote, denial of service, arbitrary, vulnerability, code execution, xss, csrf
systems | windows
advisories | CVE-2007-6750, CVE-2011-4969, CVE-2014-3508, CVE-2014-3509, CVE-2014-3511, CVE-2014-3513, CVE-2014-3567, CVE-2014-3568, CVE-2014-3569, CVE-2015-0205, CVE-2015-1788, CVE-2015-1789, CVE-2015-1790, CVE-2015-1791, CVE-2015-1792, CVE-2015-3194, CVE-2015-3195, CVE-2015-3237, CVE-2015-6565, CVE-2015-7501, CVE-2015-7547, CVE-2015-7995, CVE-2015-8035, CVE-2016-0705, CVE-2016-0728, CVE-2016-0799, CVE-2016-2015, CVE-2016-2017
SHA-256 | 55b881f2a237e07f9560dcebcf5f78996c72fe03931da60fb9afbd2da087871d
HP Security Bulletin HPSBMU03591 1
Posted May 13, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU03591 1 - Several potential security vulnerabilities have been identified in HPE Server Migration Pack (SMP) on Windows and Linux. The vulnerabilities could be exploited remotely resulting in Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
systems | linux, windows
advisories | CVE-2015-7547, CVE-2016-0728
SHA-256 | 958138fc11dd9e53ea6b98de78d16ced9c354a2c2997cb0b10965023053cabb7
HP Security Bulletin HPSBHF03436 1
Posted Mar 3, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF03436 1 - A potential security vulnerability has been identified with certain HP Thin Clients running ThinPro OS. The vulnerability could be exploited exploited locally resulting in elevated privileges. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2016-0728
SHA-256 | 5695aa787fe5e82c2be6c82f544299746f5ce21e3320dcdf97f877efbdd9c76f
Red Hat Security Advisory 2016-0103-01
Posted Feb 3, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0103-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the x86 ISA is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way delivering of benign exceptions such as #DB is handled. A privileged user inside a guest could use this flaw to create denial of service conditions on the host kernel. A use-after-free flaw was found in the way the Linux kernel's key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, denial of service, x86, kernel, local
systems | linux, redhat
advisories | CVE-2015-8104, CVE-2016-0728, CVE-2016-0774
SHA-256 | 9927db3d6722b1df950202392e8bc511c9d1a2eb779e99e2d270206e4e63aa86
Red Hat Security Advisory 2016-0068-01
Posted Jan 26, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0068-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A use-after-free flaw was found in the way the Linux kernel's key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-0728
SHA-256 | a07b4108920a1a2338a16ff91d6e7e04a130bd0cf8a5cba9c45831962774c097
Red Hat Security Advisory 2016-0065-01
Posted Jan 26, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0065-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A use-after-free flaw was found in the way the Linux kernel's key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-0728
SHA-256 | e06a6f3cf7b7997f1003f2eab8522a00f4a3ea8980f9362438c772dbe0e2962b
Red Hat Security Advisory 2016-0064-01
Posted Jan 25, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0064-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A use-after-free flaw was found in the way the Linux kernel's key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-0728
SHA-256 | 55a4411f3400ee4bc51ac2c4135b411e4643233cf8671e676fb7682df32dd5fe
Linux Kernel REFCOUNT Overflow / Use-After-Free
Posted Jan 20, 2016
Authored by Perception Point Team

Linux kernel REFCOUNT overflow / use-after-free in keyrings exploit.

tags | exploit, overflow, kernel
systems | linux
advisories | CVE-2016-0728
SHA-256 | 6accf132dc4160f346048e277203e24deea0687a873e81ce785f196eeab60952
Ubuntu Security Notice USN-2870-2
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2870-2 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 3610ef605000c04f677c3c4ac488ad8a75ddc8a7baff5d9152f54fa50319c7ad
Debian Security Advisory 3448-1
Posted Jan 19, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3448-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial-of-service.

tags | advisory, kernel, vulnerability
systems | linux, debian
advisories | CVE-2013-4312, CVE-2015-7566, CVE-2015-8767, CVE-2016-0723, CVE-2016-0728
SHA-256 | 92d9dc5f46cce8160c917d742228cd00883eb1fbd5f64a996d9195961e057ce9
Ubuntu Security Notice USN-2872-3
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2872-3 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 9b6da8e055e2f01caa06a1153d87be5e9162f671ab52a39caf3ef14ebea7802e
Ubuntu Security Notice USN-2872-2
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2872-2 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 805d25d03d4d7a875b7f40ab35f3536b5029d72d4aec9d716b6f493b1a27d92e
Ubuntu Security Notice USN-2871-2
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2871-2 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | eca19f277cd38c12794d7899d8c2cc0f11d038ce2b5f8d8d9a19c24229e1f067
Ubuntu Security Notice USN-2873-1
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2873-1 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 61fe9ea0746f597322c3dbefd9178d76b7bf0a86078da7eca28158d2599f1a09
Ubuntu Security Notice USN-2872-1
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2872-1 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 17258ba5d0faed5f886e581eac04ac3d1833b2d1a31b5cb0b247284c20b1da67
Ubuntu Security Notice USN-2871-1
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2871-1 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 501ed51a6721237df848ea649c0e18ce7f231c00cd6ce10e71e27e1032f404dc
Ubuntu Security Notice USN-2870-1
Posted Jan 19, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2870-1 - Yevgeny Pats discovered that the session keyring implementation in the Linux kernel did not properly reference count when joining an existing session keyring. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2016-0728
SHA-256 | 7437ce6f5bb6fc7b2fdbe2230a7541a45a47a73c0a56ee24515c9445c29dc3e8
Linux Kernel 4.4.1 REFCOUNT Overflow / Use-After-Free
Posted Jan 19, 2016
Authored by Federico Bento

Linux kernel versions 4.4.1 and below REFCOUNT overflow / use-after free keyrings local root exploit.

tags | exploit, overflow, kernel, local, root
systems | linux
advisories | CVE-2016-0728
SHA-256 | ff28a80090cf606fd0d4f578152d8d24cafca71bf951cb58596dc39c575c5aae
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close