CVE-2016-4578

sound/core/timer.c in the Linux kernel through 4.6 does not initialize certain r1 data structures, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6 Vendor Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4ec8cc8039a7063e24204299b462bd1383184a5 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2574.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2584.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3607 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/11/5 Mailing List
http://www.securityfocus.com/bid/90535 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3016-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3016-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3016-3 Third Party Advisory
http://www.ubuntu.com/usn/USN-3016-4 Third Party Advisory
http://www.ubuntu.com/usn/USN-3017-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3017-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3017-3 Third Party Advisory
http://www.ubuntu.com/usn/USN-3018-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3018-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-3019-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3020-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3021-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3021-2 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1335215 Issue Tracking Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6 Vendor Advisory
https://github.com/torvalds/linux/commit/e4ec8cc8039a7063e24204299b462bd1383184a5 Vendor Advisory
https://www.exploit-db.com/exploits/46529/ Exploit VDB Entry Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-23 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4578

Mitre link : CVE-2016-4578

CVE.ORG link : CVE-2016-4578


JSON object : View

Products Affected

debian

  • debian_linux

redhat

  • enterprise_linux_server_aus
  • enterprise_linux_server_eus
  • enterprise_linux_desktop
  • enterprise_linux_server_tus
  • enterprise_linux_server
  • enterprise_linux_workstation

opensuse

  • opensuse
  • leap

linux

  • linux_kernel

canonical

  • ubuntu_linux
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor