7.2
CVSSv2

CVE-2016-0728

Published: 08/02/2016 Updated: 12/02/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 736
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The join_session_keyring function in security/keys/process_keys.c in the Linux kernel prior to 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google android 5.1.0

google android 4.2

google android 4.1

google android 5.0.2

google android 6.0.1

google android 6.0

google android 4.0.2

google android 4.4.3

google android 4.0.4

google android 4.3

google android 4.0.1

google android 4.2.1

google android 5.0.1

google android 5.0

google android 4.0.3

google android 4.0

google android 4.4

google android 4.4.1

google android 5.1.1

google android 4.2.2

google android 4.3.1

google android 4.4.2

google android 5.1

google android 4.1.2

hp server migration pack

linux linux kernel

debian debian linux 8.0

canonical ubuntu linux 15.10

canonical ubuntu linux 15.04

canonical ubuntu linux 14.04

canonical ubuntu linux 12.04

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial-of-service CVE-2013-4312 Tetsuo Handa discovered that it is possible for a process to open far more files than the process' limit leading to denial-of-service conditions CVE-2015-7566 Ralf Spenneberg of OpenSource Se ...
Perception Point Research <a href="perception-pointio/2016/01/14/analysis-and-exploitation-of-a-linux-kernel-vulnerability-cve-2016-0728/">identified</a> a use-after-free vulnerability, representing a local privilege escalation vulnerability in the Linux kernel Their post contains a detailed analysis of the bug kernel-4113-1 ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
A use-after-free flaw was found in the way the Linux kernel's key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function A local, unprivileged user could use this flaw to escalate their privileges on the system ...
A potential security vulnerability has been identified with certain HP Thin Clients running ThinPro OS The vulnerability could be exploited exploited locally resulting in elevated privileges ...

Exploits

/* # Exploit Title: Linux kernel REFCOUNT overflow/Use-After-Free in keyrings # Date: 19/1/2016 # Exploit Author: Perception Point Team # CVE : CVE-2016-0728 */ /* $ gcc cve_2016_0728c -o cve_2016_0728 -lkeyutils -Wall */ /* $ /cve_2016_072 PP_KEY */ /* EDB-Note: More information ~ perception-pointio/2016/01/14/analysis-and-exploitation ...
/* # Exploit Title: Linux kernel REFCOUNT overflow/Use-After-Free in keyrings # Date: 19/1/2016 # Exploit Author: Perception Point Team # CVE : CVE-2016-0728 */ /* CVE-2016-0728 local root exploit modified by Federico Bento to read kernel symbols from /proc/kallsyms props to grsecurity/PaX for preventing this in so many ways $ gcc cve_20 ...
Linux kernel versions 441 and below REFCOUNT overflow / use-after free keyrings local root exploit ...
Linux kernel REFCOUNT overflow / use-after-free in keyrings exploit ...

Github Repositories

Zabbix public templates A place for community driven integrations with Zabbix This repository is dedicated to templates that are created and maintained by Zabbix community How to use templates from this repository? Download and import a template into the supported Zabbix version Configure the template according to the configuration requirements Configure a host with templa

Zabbix public templates A place for community driven integrations with Zabbix This repository is dedicated to templates that are created and maintained by Zabbix community How to use templates from this repository? Download and import a template into the supported Zabbix version Configure the template according to the configuration requirements Configure a host with templa

Templates Zabbix

Zabbix public templates A place for community driven integrations with Zabbix This repository is dedicated to templates that are created and maintained by Zabbix community How to use templates from this repository? Download and import a template into the supported Zabbix version Configure the template according to the configuration requirements Configure a host with templa

cve-2016-0728 Exploit and checker

CVE-2016-0728 Linux Kernel Vulnerability

cve_2016_0728 CVE-2016-0728 Linux Kernel Vulnerability

A testbed for CVE-2016-0728, a refcount leak/overflow bug in Linux

CVE-2016-0728 testbed This repository contains a test program for CVE-2016-0728, a refcount leak and overflow bug in Linux, that leads to a use-after-free The bug was found and explained by Perception Point I am not affiliated to them Usage Welcome to the CVE-2016-0728 testbed sizeof(struct msg_msg) == 0x30, sizeof(struct key) == 0xb8 PID: 27673, UID: (1000/1000) Keyring: 1

A collection of code pertaining to CVE-2016-0728 (various authors)

cve: A collection of code pertaining to CVE-2016-0728 (various authors) Excerpts from Linux, showing the evolution and fix of the bug Exploit code from Perception Point with added comments that explain what each line does A short script that uses the leak to increment usage count, useful for determining whether the bug exists on your system A version of the exploit that bypa

Enterprise Linux Exploit Mapper

Elem Welcome to the Enterprise Linux Exploit Mapper The purpose of the elem tool is to assist with assessments known exploits on an enterprise Linux host Initially the STRIDE threat scoring model will be used though this tool is designed to support additional models Requirements There are two components necessary to use all the features of elem The elem repository: https

cve-2016-0728 exploit and summary

CVE-2016-0728 Seccamp 2017 課題 以下のプログラムはLinuxカーネル38〜44に存在する脆弱性を悪用しています。このプログラムの実行により発生する不具合を説明してください。また、この脆弱性をさらに悪用することでroot権限昇格を行うエクスプロイトを記述し、自分が試した動作環境や

Zabbix public templates A place for community driven integrations with Zabbix This repository is dedicated to templates that are created and maintained by Zabbix community How to use templates from this repository? Download and import a template into the supported Zabbix version Configure the template according to the configuration requirements Configure a host with templa

Zabbix public templates A place for community driven integrations with Zabbix This repository is dedicated to templates that are created and maintained by Zabbix community How to use templates from this repository? Download and import a template into the supported Zabbix version Configure the template according to the configuration requirements Configure a host with templa

Linux Exploit Mapper correlates CVEs local to a Linux system with known exploits

LEM Note that as of May 2022 this project is no longer active Welcome to the Linux Exploit Mapper The purpose of the lem tool is to assist with assessments known exploits on a Linux host Initially the STRIDE threat scoring model will be used though this tool is designed to support additional models Requirements There are two components necessary to use all the features of

A collection of code pertaining to CVE-2016-0728 (various authors)

cve: A collection of code pertaining to CVE-2016-0728 (various authors) Excerpts from Linux, showing the evolution and fix of the bug Exploit code from Perception Point with added comments that explain what each line does A short script that uses the leak to increment usage count, useful for determining whether the bug exists on your system A version of the exploit that bypa

Document on Linux Kernal Vulnerability CVE-2016-0728 and Exploitation

Linux-Vulnerability-CVE-2016-0728-and-Exploit Document on Linux Kernal Vulnerability CVE-2016-0728 and Exploitation -References- perception-pointio/resources/research/analysis-and-exploitation-of-a-linux-kernel-vulnerability/ gistgithubcom/PerceptionPointTeam/e9b47cf6a7240ac7b8c5#file-process_keys-c gistgithubcom/PerceptionPointTeam/3864cf0c2a77f7eb

Zabbix Community Templates repository

Zabbix public templates A place for community driven integrations with Zabbix This repository is dedicated to templates that are created and maintained by Zabbix community How to use templates from this repository? Download and import a template into the supported Zabbix version Configure the template according to the configuration requirements Configure a host with templa

Zabbix public templates A place for community driven integrations with Zabbix This repository is dedicated to templates that are created and maintained by Zabbix community How to use templates from this repository? Download and import a template into the supported Zabbix version Configure the template according to the configuration requirements Configure a host with templa

Exploit from perception point

cve-2016-0728 Exploit from perception point

int share demo

Zabbix public templates A place for community driven integrations with Zabbix This repository is dedicated to templates that are created and maintained by Zabbix community How to use templates from this repository? Download and import a template into the supported Zabbix version Configure the template according to the configuration requirements Configure a host with templat

Recent Articles

How to get root on a Linux box, step 1: Make four billion system calls
The Register • Richard Chirgwin • 19 Jan 2016

Step 2: ??? Step 3: /#

Oh look, it's another Linux kernel bug that allows a local user to escalate themselves to root. In exploiting CVE-2016-0728, discovered by Perception Point, “patience you must have,” because you have to cycle a 32-bit integer in the kernel around to zero. That means making 4,294,967,296 system calls to exploit the vulnerability. Patches have been issued for affected distributions, which nixCraft lists as: So, get updating your systems. The problem exists in kernels compiled with the Kernel K...

References

NVD-CWE-Otherhttp://www.openwall.com/lists/oss-security/2016/01/19/2https://bugzilla.redhat.com/show_bug.cgi?id=1297475https://github.com/torvalds/linux/commit/23567fd052a9abb6d67fe8e7a9ccdd9800a540f2http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-kernel-vulnerability-cve-2016-0728/http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23567fd052a9abb6d67fe8e7a9ccdd9800a540f2http://source.android.com/security/bulletin/2016-03-01.htmlhttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05018265http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlhttp://www.securityfocus.com/bid/81054http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.htmlhttps://bto.bluecoat.com/security-advisory/sa112http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0065.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.htmlhttp://www.ubuntu.com/usn/USN-2870-2http://www.ubuntu.com/usn/USN-2872-1http://rhn.redhat.com/errata/RHSA-2016-0068.htmlhttp://www.debian.org/security/2016/dsa-3448http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00012.htmlhttp://www.ubuntu.com/usn/USN-2872-3http://rhn.redhat.com/errata/RHSA-2016-0064.htmlhttp://www.ubuntu.com/usn/USN-2871-2http://www.ubuntu.com/usn/USN-2870-1http://www.ubuntu.com/usn/USN-2873-1http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00026.htmlhttp://www.ubuntu.com/usn/USN-2871-1https://www.exploit-db.com/exploits/39277/http://www.ubuntu.com/usn/USN-2872-2http://www.securitytracker.com/id/1034701https://security.netapp.com/advisory/ntap-20160211-0001/https://nvd.nist.govhttps://www.debian.org/security/./dsa-3448https://www.exploit-db.com/exploits/39277/https://usn.ubuntu.com/2870-2/