U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2016-4486 Detail

Description

The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5f8e44741f9f216e33736ea4ec65ca9ac03036e6
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://www.debian.org/security/2016/dsa-3607
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5
http://www.openwall.com/lists/oss-security/2016/05/04/27
http://www.securityfocus.com/bid/90051
http://www.ubuntu.com/usn/USN-2989-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2996-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2997-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2998-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-3000-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-3001-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-3002-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-3003-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-3004-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-3005-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-3006-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-3007-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1333316 Issue Tracking  Third Party Advisory  VDB Entry 
https://github.com/torvalds/linux/commit/5f8e44741f9f216e33736ea4ec65ca9ac03036e6 Vendor Advisory 
https://www.exploit-db.com/exploits/46006/

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-4486
NVD Published Date:
05/23/2016
NVD Last Modified:
09/12/2023
Source:
MITRE