The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5f8e44741f9f216e33736ea4ec65ca9ac03036e6 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3607 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.5 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/05/04/27 cve-icon cve-icon
http://www.securityfocus.com/bid/90051 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2989-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2996-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2997-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2998-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3000-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3001-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3002-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3003-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3004-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3005-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3006-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3007-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1333316 cve-icon cve-icon
https://github.com/torvalds/linux/commit/5f8e44741f9f216e33736ea4ec65ca9ac03036e6 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-4486 cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-4486 cve-icon
https://www.exploit-db.com/exploits/46006/ cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-23T10:00:00

Updated: 2024-08-06T00:32:25.246Z

Reserved: 2016-05-04T00:00:00

Link: CVE-2016-4486

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-05-23T10:59:02.707

Modified: 2023-09-12T14:55:31.563

Link: CVE-2016-4486

cve-icon Redhat

Severity : Low

Publid Date: 2016-05-04T00:00:00Z

Links: CVE-2016-4486 - Bugzilla