CVE-2015-7872

high

Description

The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.

References

https://source.android.com/security/bulletin/2016-12-01.html

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676

https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61

https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c

https://bugzilla.redhat.com/show_bug.cgi?id=1272371

https://bugzilla.redhat.com/show_bug.cgi?id=1272172

http://www.ubuntu.com/usn/USN-2843-3

http://www.ubuntu.com/usn/USN-2843-2

http://www.ubuntu.com/usn/USN-2843-1

http://www.ubuntu.com/usn/USN-2840-2

http://www.ubuntu.com/usn/USN-2840-1

http://www.ubuntu.com/usn/USN-2829-2

http://www.ubuntu.com/usn/USN-2829-1

http://www.ubuntu.com/usn/USN-2826-1

http://www.ubuntu.com/usn/USN-2824-1

http://www.ubuntu.com/usn/USN-2823-1

http://www.securitytracker.com/id/1034472

http://www.securityfocus.com/bid/77544

http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html

http://www.openwall.com/lists/oss-security/2015/10/20/6

http://www.debian.org/security/2015/dsa-3396

http://rhn.redhat.com/errata/RHSA-2016-0224.html

http://rhn.redhat.com/errata/RHSA-2016-0212.html

http://rhn.redhat.com/errata/RHSA-2016-0185.html

http://rhn.redhat.com/errata/RHSA-2015-2636.html

http://marc.info/?l=bugtraq&m=145975164525836&w=2

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c

Details

Source: Mitre, NVD

Published: 2015-11-16

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High