Lucene search

K
androidAndroidvulnerabilities.orgANDROID:CVE-2016-0728
HistoryMar 01, 2016 - 12:00 a.m.

CVE-2016-0728

2016-03-0100:00:00
androidvulnerabilities.org
www.androidvulnerabilities.org
13

0.0004 Low

EPSS

Percentile

0.4%

The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.