CVE-2016-5244
Ubuntu Security Notice USN-3071-2
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel through 4.6.3 does not initialize a certain structure member, which allows remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message.
La función rds_inc_info_copy en net/rds/recv.c en el kernel de Linux hasta la versión 4.6.3 no inicializa un cierto miembro de estructura, lo que permite a atacantes remotos obtener información sensible de la memoria de pila del kernel leyendo un mensaje RDS.
Kangjie Lu discovered an information leak in the Reliable Datagram Sockets implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. Yue Cao et al discovered a flaw in the TCP implementation's handling of challenge acks in the Linux kernel. A remote attacker could use this to cause a denial of service or inject content into an TCP stream. Various other issues were also addressed.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2016-06-03 CVE Reserved
- 2016-06-27 CVE Published
- 2024-08-06 CVE Updated
- 2025-05-18 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
References (24)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2016/06/03/5 | Mailing List |
|
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html | X_refsource_confirm |
|
http://www.securityfocus.com/bid/91021 | Vdb Entry | |
http://www.securitytracker.com/id/1041895 | Vdb Entry | |
https://bugzilla.redhat.com/show_bug.cgi?id=1343337 | Issue Tracking |
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 23 Search vendor "Fedoraproject" for product "Fedora" and version "23" | - |
Affected
| ||||||
Suse Search vendor "Suse" | Linux Enterprise Real Time Extension Search vendor "Suse" for product "Linux Enterprise Real Time Extension" | 11 Search vendor "Suse" for product "Linux Enterprise Real Time Extension" and version "11" | sp4 |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 24 Search vendor "Fedoraproject" for product "Fedora" and version "24" | - |
Affected
| ||||||
Suse Search vendor "Suse" | Linux Enterprise Debuginfo Search vendor "Suse" for product "Linux Enterprise Debuginfo" | 11 Search vendor "Suse" for product "Linux Enterprise Debuginfo" and version "11" | sp4 |
Affected
| ||||||
Suse Search vendor "Suse" | Linux Enterprise Real Time Extension Search vendor "Suse" for product "Linux Enterprise Real Time Extension" | 12 Search vendor "Suse" for product "Linux Enterprise Real Time Extension" and version "12" | sp1 |
Affected
| ||||||
Suse Search vendor "Suse" | Linux Enterprise Server Search vendor "Suse" for product "Linux Enterprise Server" | 11 Search vendor "Suse" for product "Linux Enterprise Server" and version "11" | extra |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | 6.0 Search vendor "Redhat" for product "Enterprise Linux" and version "6.0" | - |
Affected
| ||||||
Suse Search vendor "Suse" | Suse Linux Enterprise Software Development Kit Search vendor "Suse" for product "Suse Linux Enterprise Software Development Kit" | 11 Search vendor "Suse" for product "Suse Linux Enterprise Software Development Kit" and version "11" | sp4 |
Affected
| ||||||
Suse Search vendor "Suse" | Linux Enterprise Workstation Extension Search vendor "Suse" for product "Linux Enterprise Workstation Extension" | 12 Search vendor "Suse" for product "Linux Enterprise Workstation Extension" and version "12" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | 5 Search vendor "Redhat" for product "Enterprise Linux" and version "5" | - |
Affected
| ||||||
Suse Search vendor "Suse" | Linux Enterprise Desktop Search vendor "Suse" for product "Linux Enterprise Desktop" | 12 Search vendor "Suse" for product "Linux Enterprise Desktop" and version "12" | - |
Affected
| ||||||
Suse Search vendor "Suse" | Opensuse Leap Search vendor "Suse" for product "Opensuse Leap" | 42.1 Search vendor "Suse" for product "Opensuse Leap" and version "42.1" | - |
Affected
| ||||||
Suse Search vendor "Suse" | Linux Enterprise Server Search vendor "Suse" for product "Linux Enterprise Server" | 11 Search vendor "Suse" for product "Linux Enterprise Server" and version "11" | sp4 |
Affected
| ||||||
Suse Search vendor "Suse" | Suse Linux Enterprise Software Development Kit Search vendor "Suse" for product "Suse Linux Enterprise Software Development Kit" | 12 Search vendor "Suse" for product "Suse Linux Enterprise Software Development Kit" and version "12" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 22 Search vendor "Fedoraproject" for product "Fedora" and version "22" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | <= 4.6.3 Search vendor "Linux" for product "Linux Kernel" and version " <= 4.6.3" | - |
Affected
| ||||||
Suse Search vendor "Suse" | Suse Linux Enterprise Server Search vendor "Suse" for product "Suse Linux Enterprise Server" | 12 Search vendor "Suse" for product "Suse Linux Enterprise Server" and version "12" | - |
Affected
|