// For flags

CVE-2015-8539

kernel: local privesc in key management

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.

El subsistema KEYS en el kernel de Linux en versiones anteriores a 4.4 permite a usuarios locales obtener privilegios o provocar una denegación de servicio (BUG) a través de comandos keyctl manipulados que instancia una clave negativamente, relacionado con security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c y security/keys/user_defined.c.

A flaw was found in the Linux kernel's key management system where it was possible for an attacker to escalate privileges or crash the machine. If a user key gets negatively instantiated, an error code is cached in the payload area. A negatively instantiated key may be then be positively instantiated by updating it with valid data. However, the ->update key type method must be aware that the error code may be there.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-12-10 CVE Reserved
  • 2016-02-08 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-269: Improper Privilege Management
  • CWE-667: Improper Locking
CAPEC
References (25)
URL Tag Source
URL Date SRC
URL Date SRC
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00008.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00011.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html 2022-01-31
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html 2022-01-31
https://access.redhat.com/errata/RHSA-2018:0151 2022-01-31
https://access.redhat.com/errata/RHSA-2018:0152 2022-01-31
https://access.redhat.com/errata/RHSA-2018:0181 2022-01-31
https://bugzilla.redhat.com/show_bug.cgi?id=1284450 2018-01-25
https://usn.ubuntu.com/3798-1 2022-01-31
https://usn.ubuntu.com/3798-2 2022-01-31
https://access.redhat.com/security/cve/CVE-2015-8539 2018-01-25
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
12.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "12.04"
-
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
14.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04"
esm
Affected
Suse
Search vendor "Suse"
Linux Enterprise Real Time Extension
Search vendor "Suse" for product "Linux Enterprise Real Time Extension"
12
Search vendor "Suse" for product "Linux Enterprise Real Time Extension" and version "12"
sp1
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
< 4.4
Search vendor "Linux" for product "Linux Kernel" and version " < 4.4"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
4.4
Search vendor "Linux" for product "Linux Kernel" and version "4.4"
rc1
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
4.4
Search vendor "Linux" for product "Linux Kernel" and version "4.4"
rc2
Affected