CVE-2016-5244

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel through 4.6.3 does not initialize a certain structure member, which allows remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message.
Overview
  • CVE ID
  • CVE-2016-5244
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-06-27T10:59:11
  • Last Modified Date
  • 2019-04-22T17:48:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:extra:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:opensuse_leap:42.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.6.3
cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4116def2337991b39919f3b448326e21c40e0dbb Patch
https://patchwork.ozlabs.org/patch/629110/ Patch
https://github.com/torvalds/linux/commit/4116def2337991b39919f3b448326e21c40e0dbb Patch
https://bugzilla.redhat.com/show_bug.cgi?id=1343337 Issue Tracking
http://www.openwall.com/lists/oss-security/2016/06/03/5 Mailing List Technical Description
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://www.ubuntu.com/usn/USN-3072-2
http://www.ubuntu.com/usn/USN-3071-1
http://www.ubuntu.com/usn/USN-3072-1
http://www.debian.org/security/2016/dsa-3607
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
http://www.securityfocus.com/bid/91021
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-1
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://www.ubuntu.com/usn/USN-3071-2
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securitytracker.com/id/1041895
History
Created Old Value New Value Data Type Notes
2022-05-10 17:43:22 Added to TrackCVE
2022-12-02 10:04:27 2016-06-27T10:59Z 2016-06-27T10:59:11 CVE Published Date updated
2022-12-02 10:04:27 2019-04-22T17:48:00 CVE Modified Date updated
2022-12-02 10:04:27 Modified Vulnerability Status updated