3.3
CVSSv3

CVE-2016-4486

Published: 23/05/2016 Updated: 12/09/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 188
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel prior to 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

novell suse linux enterprise module for public cloud 12.0

novell suse linux enterprise server 11.0

novell suse linux enterprise server 12.0

novell suse linux enterprise live patching 12.0

novell suse linux enterprise desktop 12.0

novell suse linux enterprise real time extension 12.0

novell suse linux enterprise workstation extension 12.0

novell suse linux enterprise debuginfo 11.0

novell suse linux enterprise software development kit 11.0

novell suse linux enterprise software development kit 12.0

canonical ubuntu linux 12.04

canonical ubuntu linux 16.04

canonical ubuntu linux 15.10

canonical ubuntu linux 14.04

linux linux kernel

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2015-7515, CVE-2016-2184, CVE-2016-2185, CVE-2016-2186, CVE-2016-2187, CVE-2016-3136, CVE-2016-3137, CVE-2016-3138, CVE-2016-3140 Ralf Spenneberg of OpenSource Sec ...
The Linux kernel did not properly suppress hugetlbfs support in x86 PV guests, which could allow local PV guest users to cause a denial of service (guest OS crash) by attempting to access a hugetlbfs mapped area (CVE-2016-3961 / XSA-174) A flaw was found in the way the Linux kernel's ASN1 DER decoder processed certain certificate files with tags ...
The rtnl_fill_link_ifmap function in net/core/rtnetlinkc in the Linux kernel before 455 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...

Exploits

Linux kernel version 44 rtnetlink stack memory disclosure exploit ...

References

CWE-200http://www.openwall.com/lists/oss-security/2016/05/04/27http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5f8e44741f9f216e33736ea4ec65ca9ac03036e6https://github.com/torvalds/linux/commit/5f8e44741f9f216e33736ea4ec65ca9ac03036e6https://bugzilla.redhat.com/show_bug.cgi?id=1333316http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5http://www.ubuntu.com/usn/USN-2997-1http://www.ubuntu.com/usn/USN-2996-1http://www.ubuntu.com/usn/USN-3002-1http://www.ubuntu.com/usn/USN-3001-1http://www.ubuntu.com/usn/USN-3004-1http://www.ubuntu.com/usn/USN-2989-1http://www.ubuntu.com/usn/USN-3000-1http://www.ubuntu.com/usn/USN-2998-1http://www.ubuntu.com/usn/USN-3003-1http://www.ubuntu.com/usn/USN-3005-1http://www.ubuntu.com/usn/USN-3007-1http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.htmlhttp://www.ubuntu.com/usn/USN-3006-1http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.htmlhttp://www.debian.org/security/2016/dsa-3607http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.htmlhttp://www.securityfocus.com/bid/90051http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.htmlhttps://www.exploit-db.com/exploits/46006/https://nvd.nist.govhttps://www.debian.org/security/./dsa-3607https://usn.ubuntu.com/3005-1/