CVE-2016-4485

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows attackers to obtain sensitive information from kernel stack memory by reading a message.
Overview
  • CVE ID
  • CVE-2016-4485
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-05-23T10:59:01
  • Last Modified Date
  • 2016-11-28T20:18:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_server:11:extra:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.5.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5 Release Notes
http://www.openwall.com/lists/oss-security/2016/05/04/26 Mailing List
https://github.com/torvalds/linux/commit/b8670c09f37bdf2847cc44f36511a53afc6161fd Patch Vendor Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b8670c09f37bdf2847cc44f36511a53afc6161fd Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1333309 Issue Tracking
http://www.ubuntu.com/usn/USN-2997-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2996-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3002-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3001-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3004-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2989-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3000-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2998-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3003-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3005-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3007-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory
http://www.ubuntu.com/usn/USN-3006-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://www.debian.org/security/2016/dsa-3607
http://www.securityfocus.com/bid/90015
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
History
Created Old Value New Value Data Type Notes
2022-05-10 10:04:41 Added to TrackCVE
2022-12-02 09:39:31 2016-05-23T10:59Z 2016-05-23T10:59:01 CVE Published Date updated
2022-12-02 09:39:31 2016-11-28T20:18:22 CVE Modified Date updated
2022-12-02 09:39:31 Modified Vulnerability Status updated