Lucene search

K

Suse Linux Enterprise Real Time Extension Security Vulnerabilities - CVSS Score 3 - 4

cve
cve

CVE-2016-4486

The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.

3.3CVSS

5.6AI Score

0.0004EPSS

2016-05-23 10:59 AM
110
4