Vulnerability CVE-2016-5244


Published: 2016-06-27

Description:
The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel through 4.6.3 does not initialize a certain structure member, which allows remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
SUSE -> Linux enterprise debuginfo 
SUSE -> Suse linux enterprise software development kit 
SUSE -> Linux enterprise desktop 
SUSE -> Linux enterprise real time extension 
SUSE -> Linux enterprise server 
SUSE -> Linux enterprise workstation extension 
SUSE -> Opensuse leap 
SUSE -> Suse linux enterprise server 
Redhat -> Enterprise linux 
Linux -> Linux kernel 
Fedoraproject -> Fedora 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4116def2337991b39919f3b448326e21c40e0dbb
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://www.debian.org/security/2016/dsa-3607
http://www.openwall.com/lists/oss-security/2016/06/03/5
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/91021
http://www.securitytracker.com/id/1041895
http://www.ubuntu.com/usn/USN-3070-1
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
http://www.ubuntu.com/usn/USN-3071-1
http://www.ubuntu.com/usn/USN-3071-2
http://www.ubuntu.com/usn/USN-3072-1
http://www.ubuntu.com/usn/USN-3072-2
https://bugzilla.redhat.com/show_bug.cgi?id=1343337
https://github.com/torvalds/linux/commit/4116def2337991b39919f3b448326e21c40e0dbb
https://patchwork.ozlabs.org/patch/629110/

Copyright 2024, cxsecurity.com

 

Back to Top