Executive Summary

Informations
Name CVE-2016-0728 First vendor Publication 2016-02-07
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0728

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 4
Os 1
Os 24
Os 2376

Snort® IPS/IDS

Date Description
2016-03-14 Linux Kernel keyring object exploit download attempt
RuleID : 37438 - Revision : 2 - Type : OS-LINUX
2016-03-14 Linux Kernel keyring object exploit download attempt
RuleID : 37437 - Revision : 2 - Type : OS-LINUX
2016-03-14 Linux Kernel keyring object exploit download attempt
RuleID : 37436 - Revision : 2 - Type : OS-LINUX
2016-03-14 Linux Kernel keyring object exploit download attempt
RuleID : 37435 - Revision : 2 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b59fd603be.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d43766e33.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3503.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0065.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0103.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0068.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160125_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0064.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0064.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0064.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0205-1.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0186-1.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0005.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3510.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3509.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-642.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2873-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2872-3.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2872-2.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2872-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2871-2.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2871-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2870-2.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2870-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3448.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/81054
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=235...
http://source.android.com/security/bulletin/2016-03-01.html
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bto.bluecoat.com/security-advisory/sa112
https://bugzilla.redhat.com/show_bug.cgi?id=1297475
https://github.com/torvalds/linux/commit/23567fd052a9abb6d67fe8e7a9ccdd9800a5...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://security.netapp.com/advisory/ntap-20160211-0001/
DEBIAN http://www.debian.org/security/2016/dsa-3448
EXPLOIT-DB https://www.exploit-db.com/exploits/39277/
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17648...
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194...
HP https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na...
MISC http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-ke...
MLIST http://www.openwall.com/lists/oss-security/2016/01/19/2
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0064.html
http://rhn.redhat.com/errata/RHSA-2016-0065.html
http://rhn.redhat.com/errata/RHSA-2016-0068.html
SECTRACK http://www.securitytracker.com/id/1034701
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.html
UBUNTU http://www.ubuntu.com/usn/USN-2870-1
http://www.ubuntu.com/usn/USN-2870-2
http://www.ubuntu.com/usn/USN-2871-1
http://www.ubuntu.com/usn/USN-2871-2
http://www.ubuntu.com/usn/USN-2872-1
http://www.ubuntu.com/usn/USN-2872-2
http://www.ubuntu.com/usn/USN-2872-3
http://www.ubuntu.com/usn/USN-2873-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
Date Informations
2024-03-12 12:33:11
  • Multiple Updates
2024-02-02 01:36:09
  • Multiple Updates
2024-02-01 12:10:18
  • Multiple Updates
2023-12-29 01:32:01
  • Multiple Updates
2023-11-22 01:31:43
  • Multiple Updates
2023-09-05 12:34:24
  • Multiple Updates
2023-09-05 01:10:07
  • Multiple Updates
2023-09-02 12:34:15
  • Multiple Updates
2023-09-02 01:10:21
  • Multiple Updates
2023-08-12 12:37:17
  • Multiple Updates
2023-08-12 01:09:47
  • Multiple Updates
2023-08-11 12:32:21
  • Multiple Updates
2023-08-11 01:10:03
  • Multiple Updates
2023-08-06 12:31:23
  • Multiple Updates
2023-08-06 01:09:46
  • Multiple Updates
2023-08-04 12:31:30
  • Multiple Updates
2023-08-04 01:09:51
  • Multiple Updates
2023-07-14 12:31:30
  • Multiple Updates
2023-07-14 01:09:49
  • Multiple Updates
2023-03-29 01:33:15
  • Multiple Updates
2023-03-28 12:10:07
  • Multiple Updates
2023-02-13 05:28:05
  • Multiple Updates
2023-02-02 21:28:27
  • Multiple Updates
2023-01-18 00:28:04
  • Multiple Updates
2022-10-11 12:28:18
  • Multiple Updates
2022-10-11 01:09:53
  • Multiple Updates
2022-09-09 01:25:02
  • Multiple Updates
2022-03-11 01:23:12
  • Multiple Updates
2021-12-11 12:22:55
  • Multiple Updates
2021-12-11 01:21:20
  • Multiple Updates
2021-05-25 12:18:41
  • Multiple Updates
2021-05-04 12:44:53
  • Multiple Updates
2021-04-22 01:54:05
  • Multiple Updates
2020-08-11 12:14:18
  • Multiple Updates
2020-08-08 01:14:15
  • Multiple Updates
2020-08-07 12:14:27
  • Multiple Updates
2020-08-07 01:15:02
  • Multiple Updates
2020-08-01 12:14:13
  • Multiple Updates
2020-07-30 01:14:52
  • Multiple Updates
2020-05-23 01:57:40
  • Multiple Updates
2020-05-23 00:48:23
  • Multiple Updates
2019-01-25 12:07:41
  • Multiple Updates
2018-11-17 12:06:14
  • Multiple Updates
2018-11-07 12:04:16
  • Multiple Updates
2018-10-30 12:08:29
  • Multiple Updates
2018-08-31 12:07:44
  • Multiple Updates
2018-08-09 12:04:15
  • Multiple Updates
2018-07-13 01:07:11
  • Multiple Updates
2018-04-25 12:07:02
  • Multiple Updates
2018-03-28 12:07:06
  • Multiple Updates
2017-11-10 09:23:01
  • Multiple Updates
2017-10-09 12:00:33
  • Multiple Updates
2017-09-10 09:23:50
  • Multiple Updates
2017-08-26 12:03:06
  • Multiple Updates
2017-05-13 12:01:54
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:02:00
  • Multiple Updates
2017-01-13 12:01:53
  • Multiple Updates
2016-12-06 09:24:23
  • Multiple Updates
2016-12-03 09:24:34
  • Multiple Updates
2016-11-29 00:25:45
  • Multiple Updates
2016-10-12 09:24:09
  • Multiple Updates
2016-08-23 09:24:55
  • Multiple Updates
2016-08-20 09:22:32
  • Multiple Updates
2016-08-17 09:23:51
  • Multiple Updates
2016-08-12 12:02:33
  • Multiple Updates
2016-07-13 12:01:49
  • Multiple Updates
2016-06-30 22:34:46
  • Multiple Updates
2016-06-29 01:10:41
  • Multiple Updates
2016-06-28 19:49:42
  • Multiple Updates
2016-06-15 21:28:36
  • Multiple Updates
2016-06-15 09:26:39
  • Multiple Updates
2016-04-27 03:18:31
  • Multiple Updates
2016-03-24 21:23:53
  • Multiple Updates
2016-03-22 00:23:27
  • Multiple Updates
2016-03-15 09:24:31
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-03-02 05:24:25
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-08 09:26:16
  • First insertion