CVE-2016-4486

low

Description

The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.

References

https://www.exploit-db.com/exploits/46006/

https://github.com/torvalds/linux/commit/5f8e44741f9f216e33736ea4ec65ca9ac03036e6

https://bugzilla.redhat.com/show_bug.cgi?id=1333316

http://www.ubuntu.com/usn/USN-3007-1

http://www.ubuntu.com/usn/USN-3006-1

http://www.ubuntu.com/usn/USN-3005-1

http://www.ubuntu.com/usn/USN-3004-1

http://www.ubuntu.com/usn/USN-3003-1

http://www.ubuntu.com/usn/USN-3002-1

http://www.ubuntu.com/usn/USN-3001-1

http://www.ubuntu.com/usn/USN-3000-1

http://www.ubuntu.com/usn/USN-2998-1

http://www.ubuntu.com/usn/USN-2997-1

http://www.ubuntu.com/usn/USN-2996-1

http://www.ubuntu.com/usn/USN-2989-1

http://www.securityfocus.com/bid/90051

http://www.openwall.com/lists/oss-security/2016/05/04/27

http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5

http://www.debian.org/security/2016/dsa-3607

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5f8e44741f9f216e33736ea4ec65ca9ac03036e6

Details

Source: Mitre, NVD

Published: 2016-05-23

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 3.3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Severity: Low