CVE编号
CVE-2016-0728利用情况
暂无补丁情况
官方补丁披露时间
2016-02-08漏洞描述
Linux kernel是美国Linux基金会发布的操作系统Linux所使用的内核。Linux kernel v3.18及其以上版本存在本地提权漏洞,该漏洞是由相关keyring功能中的引用泄露所引起的,允许攻击者利用此漏洞获取最高系统权限。
解决建议
目前厂商已经发布了升级补丁以修复这个安全问题,请用户及时下载更新:https://www.kernel.org/
参考链接 |
|
---|---|
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=235... | |
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html | |
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00026.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00012.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.html | |
http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-ke... | |
http://rhn.redhat.com/errata/RHSA-2016-0064.html | |
http://rhn.redhat.com/errata/RHSA-2016-0065.html | |
http://rhn.redhat.com/errata/RHSA-2016-0068.html | |
http://source.android.com/security/bulletin/2016-03-01.html | |
http://www.debian.org/security/2016/dsa-3448 | |
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1 | |
http://www.openwall.com/lists/oss-security/2016/01/19/2 | |
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | |
http://www.securityfocus.com/bid/81054 | |
http://www.securitytracker.com/id/1034701 | |
http://www.ubuntu.com/usn/USN-2870-1 | |
http://www.ubuntu.com/usn/USN-2870-2 | |
http://www.ubuntu.com/usn/USN-2871-1 | |
http://www.ubuntu.com/usn/USN-2871-2 | |
http://www.ubuntu.com/usn/USN-2872-1 | |
http://www.ubuntu.com/usn/USN-2872-2 | |
http://www.ubuntu.com/usn/USN-2872-3 | |
http://www.ubuntu.com/usn/USN-2873-1 | |
https://bto.bluecoat.com/security-advisory/sa112 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1297475 | |
https://github.com/torvalds/linux/commit/23567fd052a9abb6d67fe8e7a9ccdd9800a540f2 | |
https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na... | |
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n... | |
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n... | |
https://security.netapp.com/advisory/ntap-20160211-0001/ | |
https://www.exploit-db.com/exploits/39277/ |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | hp | server_migration_pack | * |
Up to (including) 7.5 |
|||||
运行在以下环境 | |||||||||
系统 | debian | DPKG | * |
Up to (excluding) 4.3.3-6 |
|||||
运行在以下环境 | |||||||||
系统 | android | 4.0 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.0.1 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.0.2 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.0.3 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.0.4 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.1 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.1.2 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.2 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.2.1 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.2.2 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.3 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.3.1 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.4 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.4.1 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.4.2 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 4.4.3 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 5.0 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 5.0.1 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 5.0.2 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 5.1 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 5.1.0 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 5.1.1 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 6.0 | - | ||||||
运行在以下环境 | |||||||||
系统 | android | 6.0.1 | - | ||||||
运行在以下环境 | |||||||||
系统 | linux | linux_kernel | * |
Up to (including) 4.4 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_7 | kernel | * |
Up to (excluding) 0:3.10.0-327.4.5.el7 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_7 | kernel-rt | * |
Up to (excluding) 0:3.10.0-327.4.5.rt56.206.el7_2 |
|||||
运行在以下环境 | |||||||||
系统 | sles_12 | kernel-default-extra | * |
Up to (excluding) 4.4.21-69 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_12.04_lts | linux-lts-trusty | * |
Up to (excluding) 3.13.0-76.120~precise1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04_lts | linux | * |
Up to (excluding) 3.13.0-76.120 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04_lts | linux | * |
Up to (excluding) 4.3.0-7.18 |
|||||
- 攻击路径 本地
- 攻击复杂度 复杂
- 权限要求 普通权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...