CVE-2016-4482

medium

Description

The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call.

References

https://github.com/torvalds/linux/commit/681fef8380eb818c0b845fca5d2ab1dcbab114ee

https://bugzilla.redhat.com/show_bug.cgi?id=1332931

http://www.ubuntu.com/usn/USN-3021-2

http://www.ubuntu.com/usn/USN-3021-1

http://www.ubuntu.com/usn/USN-3020-1

http://www.ubuntu.com/usn/USN-3019-1

http://www.ubuntu.com/usn/USN-3018-2

http://www.ubuntu.com/usn/USN-3018-1

http://www.ubuntu.com/usn/USN-3017-3

http://www.ubuntu.com/usn/USN-3017-2

http://www.ubuntu.com/usn/USN-3017-1

http://www.ubuntu.com/usn/USN-3016-4

http://www.ubuntu.com/usn/USN-3016-3

http://www.ubuntu.com/usn/USN-3016-2

http://www.ubuntu.com/usn/USN-3016-1

http://www.securityfocus.com/bid/90029

http://www.openwall.com/lists/oss-security/2016/05/04/2

http://www.debian.org/security/2016/dsa-3607

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184414.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=681fef8380eb818c0b845fca5d2ab1dcbab114ee

Details

Source: Mitre, NVD

Published: 2016-05-23

Updated: 2023-09-12

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 6.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium