CVE-2016-4569

medium

Description

The snd_timer_user_params function in sound/core/timer.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface.

References

https://github.com/torvalds/linux/commit/cec8f96e49d9be372fdb0c3836dcf31ec71e457e

https://bugzilla.redhat.com/show_bug.cgi?id=1334643

http://www.ubuntu.com/usn/USN-3021-2

http://www.ubuntu.com/usn/USN-3021-1

http://www.ubuntu.com/usn/USN-3020-1

http://www.ubuntu.com/usn/USN-3019-1

http://www.ubuntu.com/usn/USN-3018-2

http://www.ubuntu.com/usn/USN-3018-1

http://www.ubuntu.com/usn/USN-3017-3

http://www.ubuntu.com/usn/USN-3017-2

http://www.ubuntu.com/usn/USN-3017-1

http://www.ubuntu.com/usn/USN-3016-4

http://www.ubuntu.com/usn/USN-3016-3

http://www.ubuntu.com/usn/USN-3016-2

http://www.ubuntu.com/usn/USN-3016-1

http://www.securityfocus.com/bid/90347

http://www.openwall.com/lists/oss-security/2016/05/09/17

http://www.debian.org/security/2016/dsa-3607

http://rhn.redhat.com/errata/RHSA-2016-2584.html

http://rhn.redhat.com/errata/RHSA-2016-2574.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cec8f96e49d9be372fdb0c3836dcf31ec71e457e

Details

Source: Mitre, NVD

Published: 2016-05-23

Updated: 2023-09-12

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium