U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2015-7872 Detail

Description

The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61 Vendor Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://marc.info/?l=bugtraq&m=145975164525836&w=2
http://rhn.redhat.com/errata/RHSA-2015-2636.html
http://rhn.redhat.com/errata/RHSA-2016-0185.html
http://rhn.redhat.com/errata/RHSA-2016-0212.html
http://rhn.redhat.com/errata/RHSA-2016-0224.html
http://www.debian.org/security/2015/dsa-3396
http://www.openwall.com/lists/oss-security/2015/10/20/6
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/77544
http://www.securitytracker.com/id/1034472
http://www.ubuntu.com/usn/USN-2823-1
http://www.ubuntu.com/usn/USN-2824-1
http://www.ubuntu.com/usn/USN-2826-1
http://www.ubuntu.com/usn/USN-2829-1
http://www.ubuntu.com/usn/USN-2829-2
http://www.ubuntu.com/usn/USN-2840-1
http://www.ubuntu.com/usn/USN-2840-2
http://www.ubuntu.com/usn/USN-2843-1
http://www.ubuntu.com/usn/USN-2843-2
http://www.ubuntu.com/usn/USN-2843-3
https://bugzilla.redhat.com/show_bug.cgi?id=1272172
https://bugzilla.redhat.com/show_bug.cgi?id=1272371
https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c Vendor Advisory 
https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676
https://source.android.com/security/bulletin/2016-12-01.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-20 Improper Input Validation cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-7872
NVD Published Date:
11/16/2015
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.