CVE-2016-4486

The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5f8e44741f9f216e33736ea4ec65ca9ac03036e6
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://www.debian.org/security/2016/dsa-3607
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5
http://www.openwall.com/lists/oss-security/2016/05/04/27
http://www.securityfocus.com/bid/90051
http://www.ubuntu.com/usn/USN-2989-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2996-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2997-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2998-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3000-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3001-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3002-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3003-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3004-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3005-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3006-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3007-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1333316 Issue Tracking Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/5f8e44741f9f216e33736ea4ec65ca9ac03036e6 Vendor Advisory
https://www.exploit-db.com/exploits/46006/
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_live_patching:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_module_for_public_cloud:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:extra:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

12 Sep 2023, 14:55

Type Values Removed Values Added
CPE cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:*

Information

Published : 2016-05-23 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4486

Mitre link : CVE-2016-4486

CVE.ORG link : CVE-2016-4486


JSON object : View

Products Affected

novell

  • suse_linux_enterprise_software_development_kit
  • suse_linux_enterprise_real_time_extension
  • suse_linux_enterprise_workstation_extension
  • suse_linux_enterprise_debuginfo
  • suse_linux_enterprise_server
  • suse_linux_enterprise_live_patching
  • suse_linux_enterprise_desktop
  • suse_linux_enterprise_module_for_public_cloud

canonical

  • ubuntu_linux

linux

  • linux_kernel
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor