CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
NONE
Availability Impact
NONE
AV:L/AC:L/Au:N/C:P/I:N/A:N
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
LOW
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
EPSS
Percentile
10.5%
The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux
kernel before 4.5.5 does not initialize a certain data structure, which
allows local users to obtain sensitive information from kernel stack memory
by reading a Netlink message.
Author | Note |
---|---|
jdstrand | android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 12.04 | noarch | linux | <Β 3.2.0-104.145 | UNKNOWN |
ubuntu | 14.04 | noarch | linux | <Β 3.13.0-87.133 | UNKNOWN |
ubuntu | 15.10 | noarch | linux | <Β 4.2.0-38.45 | UNKNOWN |
ubuntu | 16.04 | noarch | linux | <Β 4.4.0-24.43 | UNKNOWN |
ubuntu | 12.04 | noarch | linux-armadaxp | <Β 3.2.0-1667.92 | UNKNOWN |
ubuntu | 12.04 | noarch | linux-lts-trusty | <Β 3.13.0-88.135~precise1 | UNKNOWN |
ubuntu | 14.04 | noarch | linux-lts-utopic | <Β 3.16.0-73.95~14.04.1 | UNKNOWN |
ubuntu | 14.04 | noarch | linux-lts-vivid | <Β 3.19.0-61.69~14.04.1 | UNKNOWN |
ubuntu | 14.04 | noarch | linux-lts-wily | <Β 4.2.0-38.45~14.04.1 | UNKNOWN |
ubuntu | 14.04 | noarch | linux-lts-xenial | <Β 4.4.0-24.43~14.04.1 | UNKNOWN |
www.openwall.com/lists/oss-security/2016/05/05/2
git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=5f8e44741f9f216e33736ea4ec65ca9ac03036e6
launchpad.net/bugs/cve/CVE-2016-4486
nvd.nist.gov/vuln/detail/CVE-2016-4486
security-tracker.debian.org/tracker/CVE-2016-4486
ubuntu.com/security/notices/USN-2989-1
ubuntu.com/security/notices/USN-2996-1
ubuntu.com/security/notices/USN-2997-1
ubuntu.com/security/notices/USN-2998-1
ubuntu.com/security/notices/USN-3000-1
ubuntu.com/security/notices/USN-3001-1
ubuntu.com/security/notices/USN-3002-1
ubuntu.com/security/notices/USN-3003-1
ubuntu.com/security/notices/USN-3004-1
ubuntu.com/security/notices/USN-3005-1
ubuntu.com/security/notices/USN-3006-1
ubuntu.com/security/notices/USN-3007-1
www.cve.org/CVERecord?id=CVE-2016-4486
CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
NONE
Availability Impact
NONE
AV:L/AC:L/Au:N/C:P/I:N/A:N
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
LOW
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
EPSS
Percentile
10.5%